From 9186dc57d98f2a160dd4699a5313c26af64d5959 Mon Sep 17 00:00:00 2001 From: Daniel J Walsh Date: Nov 30 2007 22:33:18 +0000 Subject: - Remove user based home directory separation --- diff --git a/.cvsignore b/.cvsignore index 12e05f0..fc30bee 100644 --- a/.cvsignore +++ b/.cvsignore @@ -129,3 +129,4 @@ serefpolicy-3.0.8.tgz serefpolicy-3.1.0.tgz serefpolicy-3.1.1.tgz serefpolicy-3.1.2.tgz +serefpolicy-3.2.1.tgz diff --git a/modules-targeted.conf b/modules-targeted.conf index 0b6299d..9f2cdf0 100644 --- a/modules-targeted.conf +++ b/modules-targeted.conf @@ -1458,13 +1458,6 @@ amtu = module # zabbix = module -# Layer: system -# Module: fusermount -# -# File System in Userspace (FUSE) utilities -# -fusermount = base - # Layer: services # Module: apcupsd # diff --git a/policy-20071114.patch b/policy-20071114.patch deleted file mode 100644 index 7b0b3ee..0000000 --- a/policy-20071114.patch +++ /dev/null @@ -1,15553 +0,0 @@ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.1.2/config/appconfig-mcs/default_contexts ---- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/config/appconfig-mcs/default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -1,15 +1,9 @@ --system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 --system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -- --staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -- --sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -- --user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -+system_r:crond_t:s0 system_r:unconfined_t:s0 -+system_r:initrc_t:s0 system_r:unconfined_t:s0 -+system_r:local_login_t:s0 system_r:unconfined_t:s0 -+system_r:remote_login_t:s0 system_r:unconfined_t:s0 -+system_r:rshd_t:s0 system_r:unconfined_t:s0 -+system_r:sshd_t:s0 system_r:unconfined_t:s0 -+system_r:sysadm_su_t:s0 system_r:unconfined_t:s0 -+system_r:unconfined_t:s0 system_r:unconfined_t:s0 -+system_r:xdm_t:s0 system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.1.2/config/appconfig-mcs/failsafe_context ---- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/config/appconfig-mcs/failsafe_context 2007-11-26 16:40:13.000000000 -0500 -@@ -1 +1 @@ --sysadm_r:sysadm_t:s0 -+system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.1.2/config/appconfig-mcs/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/config/appconfig-mcs/guest_u_default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,4 @@ -+system_r:local_login_t:s0 guest_r:guest_t:s0 -+system_r:remote_login_t:s0 guest_r:guest_t:s0 -+system_r:sshd_t:s0 guest_r:guest_t:s0 -+system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.1.2/config/appconfig-mcs/root_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/config/appconfig-mcs/root_default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -1,11 +1,10 @@ --system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 --system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -- --staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 --user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -- -+system_r:local_login_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+system_r:crond_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 -+staff_r:staff_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+sysadm_r:sysadm_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+user_r:user_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 - # - # Uncomment if you want to automatically login as sysadm_r - # --#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.1.2/config/appconfig-mcs/seusers ---- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/config/appconfig-mcs/seusers 2007-11-26 16:40:13.000000000 -0500 -@@ -1,3 +1,2 @@ --system_u:system_u:s0-mcs_systemhigh - root:root:s0-mcs_systemhigh --__default__:user_u:s0 -+__default__:system_u:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.1.2/config/appconfig-mcs/userhelper_context ---- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/config/appconfig-mcs/userhelper_context 2007-11-26 16:40:13.000000000 -0500 -@@ -1 +1 @@ --system_u:sysadm_r:sysadm_t:s0 -+system_u:system_r:unconfined_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.1.2/config/appconfig-mcs/user_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2007-11-05 10:28:59.000000000 -0500 -+++ serefpolicy-3.1.2/config/appconfig-mcs/user_u_default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -1,8 +1,7 @@ --system_r:local_login_t:s0 user_r:user_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 --system_r:crond_t:s0 user_r:user_crond_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 --user_r:user_su_t:s0 user_r:user_t:s0 --user_r:user_sudo_t:s0 user_r:user_t:s0 -- -+system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+system_r:sshd_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+system_r:crond_t:s0 system_r:unconfined_t:s0 user_r:user_crond_t:s0 -+system_r:xdm_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -+user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.1.2/config/appconfig-mcs/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/config/appconfig-mcs/xguest_u_default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,5 @@ -+system_r:local_login_t xguest_r:xguest_t:s0 -+system_r:remote_login_t xguest_r:xguest_t:s0 -+system_r:sshd_t xguest_r:xguest_t:s0 -+system_r:crond_t xguest_r:xguest_crond_t:s0 -+system_r:xdm_t xguest_r:xguest_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.1.2/config/appconfig-mls/default_contexts ---- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/config/appconfig-mls/default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -1,15 +1,12 @@ --system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 --system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 --system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 --system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 --system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 -- --staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -- --sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -+system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 -+system_r:local_login_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 -+system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 -+system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 -+system_r:xdm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+staff_r:staff_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+sysadm_r:sysadm_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 -+user_r:user_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 - sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 -- --user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 --user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -+staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 -+user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.1.2/config/appconfig-mls/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/config/appconfig-mls/guest_u_default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,4 @@ -+system_r:local_login_t:s0 guest_r:guest_t:s0 -+system_r:remote_login_t:s0 guest_r:guest_t:s0 -+system_r:sshd_t:s0 guest_r:guest_t:s0 -+system_r:crond_t:s0 guest_r:guest_crond_t:s0 -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.1.2/config/appconfig-standard/guest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/config/appconfig-standard/guest_u_default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,4 @@ -+system_r:local_login_t guest_r:guest_t -+system_r:remote_login_t guest_r:guest_t -+system_r:sshd_t guest_r:guest_t -+system_r:crond_t guest_r:guest_crond_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.1.2/config/appconfig-standard/xguest_u_default_contexts ---- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/config/appconfig-standard/xguest_u_default_contexts 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,5 @@ -+system_r:local_login_t xguest_r:xguest_t -+system_r:remote_login_t xguest_r:xguest_t -+system_r:sshd_t xguest_r:xguest_t -+system_r:crond_t xguest_r:xguest_crond_t -+system_r:xdm_t xguest_r:xguest_t -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.1.2/policy/flask/access_vectors ---- nsaserefpolicy/policy/flask/access_vectors 2007-08-11 06:22:29.000000000 -0400 -+++ serefpolicy-3.1.2/policy/flask/access_vectors 2007-11-26 16:40:13.000000000 -0500 -@@ -639,6 +639,8 @@ - send - recv - relabelto -+ flow_in -+ flow_out - } - - class key -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.1.2/policy/global_tunables ---- nsaserefpolicy/policy/global_tunables 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/global_tunables 2007-11-26 16:40:13.000000000 -0500 -@@ -6,38 +6,35 @@ - - ## - ##

--## Allow making the heap executable. -+## Allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla - ##

- ##
- gen_tunable(allow_execheap,false) - - ## - ##

--## Allow making anonymous memory executable, e.g. --## for runtime-code generation or executable stack. -+## Allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla") - ##

- ##
- gen_tunable(allow_execmem,false) - - ## - ##

--## Allow making a modified private file --## mapping executable (text relocation). -+## Allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t") - ##

- ##
- gen_tunable(allow_execmod,false) - - ## - ##

--## Allow making the stack executable via mprotect. --## Also requires allow_execmem. -+## Allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla") - ##

- ##
- gen_tunable(allow_execstack,false) - - ## - ##

--## Enable polyinstantiated directory support. -+## Allow login programs to use polyinstantiated directories. - ##

- ##
- gen_tunable(allow_polyinstantiation,false) -@@ -64,23 +61,14 @@ - - ## - ##

--## Allow email client to various content. --## nfs, samba, removable devices, user temp --## and untrusted content files --##

--##
--gen_tunable(mail_read_content,false) -- --## --##

--## Allow nfs to be exported read/write. -+## Allow any files/directories to be exported read/write via NFS. - ##

- ##
- gen_tunable(nfs_export_all_rw,false) - - ## - ##

--## Allow nfs to be exported read only -+## Allow any files/directories to be exported read/only via NFS. - ##

- ##
- gen_tunable(nfs_export_all_ro,false) -@@ -132,3 +120,12 @@ - ##

- ## - gen_tunable(write_untrusted_content,false) -+ -+## -+##

-+## Allow direct login to the console device. Required for System 390 -+##

-+##
-+gen_tunable(allow_console_login,false) -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.1.2/policy/modules/admin/alsa.fc ---- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-29 18:02:32.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/alsa.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -1,8 +1,11 @@ - -+/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) - /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) - /etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) --/etc/asound\.state gen_context(system_u:object_r:alsa_etc_rw_t,s0) -- -+/etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) - /sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) - - /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) -+/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) -+/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) -+/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.1.2/policy/modules/admin/alsa.if ---- nsaserefpolicy/policy/modules/admin/alsa.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/alsa.if 2007-11-26 16:40:13.000000000 -0500 -@@ -74,3 +74,21 @@ - read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) - read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) - ') -+ -+######################################## -+## -+## Read alsa lib config files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`alsa_read_lib',` -+ gen_require(` -+ type alsa_var_lib_t; -+ ') -+ -+ read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.1.2/policy/modules/admin/alsa.te ---- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-29 18:02:32.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/alsa.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,12 +8,15 @@ - - type alsa_t; - type alsa_exec_t; --application_domain(alsa_t, alsa_exec_t) -+init_system_domain(alsa_t, alsa_exec_t) - role system_r types alsa_t; - - type alsa_etc_rw_t; - files_type(alsa_etc_rw_t) - -+type alsa_var_lib_t; -+files_type(alsa_var_lib_t) -+ - ######################################## - # - # Local policy -@@ -30,11 +33,18 @@ - manage_lnk_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) - files_etc_filetrans(alsa_t, alsa_etc_rw_t, file) - -+files_search_var_lib(alsa_t) -+manage_dirs_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) -+manage_files_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) -+ - kernel_read_system_state(alsa_t) - - dev_read_sound(alsa_t) - dev_write_sound(alsa_t) - -+corecmd_exec_bin(alsa_t) -+can_exec(alsa_t, alsa_exec_t) -+ - files_search_home(alsa_t) - files_read_etc_files(alsa_t) - -@@ -48,6 +58,7 @@ - userdom_manage_unpriv_user_semaphores(alsa_t) - userdom_manage_unpriv_user_shared_mem(alsa_t) - userdom_search_generic_user_home_dirs(alsa_t) -+userdom_dontaudit_search_sysadm_home_dirs(alsa_t) - - optional_policy(` - nscd_socket_use(alsa_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.1.2/policy/modules/admin/anaconda.te ---- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/anaconda.te 2007-11-26 16:40:13.000000000 -0500 -@@ -31,16 +31,13 @@ - modutils_domtrans_insmod(anaconda_t) - - seutil_domtrans_semanage(anaconda_t) -+seutil_domtrans_setsebool(anaconda_t) - - unconfined_domain(anaconda_t) - - userdom_generic_user_home_dir_filetrans_generic_user_home_content(anaconda_t,{ dir file lnk_file fifo_file sock_file }) - - optional_policy(` -- dmesg_domtrans(anaconda_t) --') -- --optional_policy(` - kudzu_domtrans(anaconda_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.if serefpolicy-3.1.2/policy/modules/admin/brctl.if ---- nsaserefpolicy/policy/modules/admin/brctl.if 2007-09-05 15:24:45.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/brctl.if 2007-11-26 16:40:13.000000000 -0500 -@@ -17,3 +17,21 @@ - - domtrans_pattern($1,brctl_exec_t,brctl_t) - ') -+ -+######################################## -+## -+## Get attributes brctl executable. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`brctl_getattr',` -+ gen_require(` -+ type brctl_exec_t; -+ ') -+ -+ allow $1 brctl_exec_t:file getattr; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.1.2/policy/modules/admin/brctl.te ---- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-23 07:37:52.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/brctl.te 2007-11-26 16:40:13.000000000 -0500 -@@ -40,4 +40,5 @@ - - optional_policy(` - xen_append_log(brctl_t) -+ xen_dontaudit_rw_unix_stream_sockets(brctl_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.1.2/policy/modules/admin/consoletype.te ---- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/consoletype.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,9 +8,11 @@ - - type consoletype_t; - type consoletype_exec_t; --application_executable_file(consoletype_exec_t) --init_domain(consoletype_t,consoletype_exec_t) --init_system_domain(consoletype_t,consoletype_exec_t) -+#dont transition from initrc -+#init_domain(consoletype_t,consoletype_exec_t) -+#init_system_domain(consoletype_t,consoletype_exec_t) -+application_domain(consoletype_t, consoletype_exec_t) -+ - role system_r types consoletype_t; - - ######################################## -@@ -43,12 +45,12 @@ - mls_file_write_all_levels(consoletype_t) - - term_use_console(consoletype_t) --term_use_unallocated_ttys(consoletype_t) -+term_use_all_terms(consoletype_t) - - init_use_fds(consoletype_t) - init_use_script_ptys(consoletype_t) - init_use_script_fds(consoletype_t) --init_write_script_pipes(consoletype_t) -+init_rw_script_pipes(consoletype_t) - - domain_use_interactive_fds(consoletype_t) - -@@ -88,6 +90,10 @@ - ') - - optional_policy(` -+ hotplug_dontaudit_use_fds(consoletype_t) -+') -+ -+optional_policy(` - logrotate_dontaudit_use_fds(consoletype_t) - ') - -@@ -115,3 +121,8 @@ - xen_dontaudit_rw_unix_stream_sockets(consoletype_t) - xen_dontaudit_use_fds(consoletype_t) - ') -+ -+optional_policy(` -+ unconfined_use_terminals(consoletype_t) -+ unconfined_dontaudit_rw_pipes(consoletype_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.1.2/policy/modules/admin/firstboot.te ---- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/firstboot.te 2007-11-26 16:40:13.000000000 -0500 -@@ -120,6 +120,10 @@ - usermanage_domtrans_admin_passwd(firstboot_t) - ') - -+optional_policy(` -+ xserver_xdm_rw_shm(firstboot_t) -+') -+ - ifdef(`TODO',` - allow firstboot_t proc_t:file write; - -@@ -132,7 +136,4 @@ - domain_auto_trans(firstboot_t, userhelper_exec_t, sysadm_userhelper_t) - ') - --ifdef(`xserver.te', ` -- domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) --') - ') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.1.2/policy/modules/admin/kismet.fc ---- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/kismet.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,5 @@ -+ -+/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) -+/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) -+/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) -+/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.1.2/policy/modules/admin/kismet.if ---- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/kismet.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,275 @@ -+ -+## policy for kismet -+ -+######################################## -+## -+## Execute a domain transition to run kismet. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`kismet_domtrans',` -+ gen_require(` -+ type kismet_t; -+ type kismet_exec_t; -+ ') -+ -+ domtrans_pattern($1,kismet_exec_t,kismet_t) -+') -+ -+ -+######################################## -+## -+## Read kismet PID files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kismet_read_pid_files',` -+ gen_require(` -+ type kismet_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 kismet_var_run_t:file read_file_perms; -+') -+ -+######################################## -+## -+## Manage kismet var_run files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kismet_manage_var_run',` -+ gen_require(` -+ type kismet_var_run_t; -+ ') -+ -+ manage_dirs_pattern($1,kismet_var_run_t,kismet_var_run_t) -+ manage_files_pattern($1,kismet_var_run_t,kismet_var_run_t) -+ manage_lnk_files_pattern($1,kismet_var_run_t,kismet_var_run_t) -+') -+ -+ -+######################################## -+## -+## Search kismet lib directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kismet_search_lib',` -+ gen_require(` -+ type kismet_var_lib_t; -+ ') -+ -+ allow $1 kismet_var_lib_t:dir search_dir_perms; -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Read kismet lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kismet_read_lib_files',` -+ gen_require(` -+ type kismet_var_lib_t; -+ ') -+ -+ allow $1 kismet_var_lib_t:file read_file_perms; -+ allow $1 kismet_var_lib_t:dir list_dir_perms; -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Create, read, write, and delete -+## kismet lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kismet_manage_lib_files',` -+ gen_require(` -+ type kismet_var_lib_t; -+ ') -+ -+ allow $1 kismet_var_lib_t:file manage_file_perms; -+ allow $1 kismet_var_lib_t:dir rw_dir_perms; -+ files_search_var_lib($1) -+') -+ -+######################################## -+## -+## Manage kismet var_lib files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kismet_manage_var_lib',` -+ gen_require(` -+ type kismet_var_lib_t; -+ ') -+ -+ manage_dirs_pattern($1,kismet_var_lib_t,kismet_var_lib_t) -+ manage_files_pattern($1,kismet_var_lib_t,kismet_var_lib_t) -+ manage_lnk_files_pattern($1,kismet_var_lib_t,kismet_var_lib_t) -+') -+ -+ -+######################################## -+## -+## Allow the specified domain to read kismet's log files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`kismet_read_log',` -+ gen_require(` -+ type kismet_log_t; -+ ') -+ -+ logging_search_logs($1) -+ read_files_pattern($1, kismet_log_t, kismet_log_t) -+') -+ -+######################################## -+## -+## Allow the specified domain to append -+## kismet log files. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`kismet_append_log',` -+ gen_require(` -+ type var_log_t, kismet_log_t; -+ ') -+ -+ logging_search_logs($1) -+ append_files_pattern($1, kismet_log_t, kismet_log_t) -+') -+ -+######################################## -+## -+## Allow domain to manage kismet log files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`kismet_manage_log',` -+ gen_require(` -+ type kismet_log_t; -+ ') -+ -+ logging_search_logs($1) -+ manage_dirs_pattern($1,kismet_log_t,kismet_log_t) -+ manage_files_pattern($1,kismet_log_t,kismet_log_t) -+ manage_lnk_files_pattern($1,kismet_log_t,kismet_log_t) -+') -+ -+######################################## -+## -+## Execute kismet in the kismet domain, and -+## allow the specified role the kismet domain. -+## -+## -+## -+## Domain allowed access -+## -+## -+## -+## -+## The role to be allowed the kismet domain. -+## -+## -+## -+## -+## The type of the role's terminal. -+## -+## -+# -+interface(`kismet_run',` -+ gen_require(` -+ type kismet_t; -+ ') -+ -+ kismet_domtrans($1) -+ role $2 types kismet_t; -+ dontaudit kismet_t $3:chr_file rw_term_perms; -+') -+ -+ -+######################################## -+## -+## All of the rules required to administrate an kismet environment -+## -+## -+## -+## Prefix of the domain. Example, user would be -+## the prefix for the uder_t domain. -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the kismet domain. -+## -+## -+## -+# -+interface(`kismet_admin',` -+ gen_require(` -+ type kismet_t; -+ ') -+ -+ allow $2 kismet_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($2, kismet_t, kismet_t) -+ -+ -+ kismet_manage_var_run($2) -+ -+ kismet_manage_var_lib($2) -+ -+ kismet_manage_log($2) -+ -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.1.2/policy/modules/admin/kismet.te ---- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/kismet.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,58 @@ -+policy_module(kismet,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type kismet_t; -+type kismet_exec_t; -+application_domain(kismet_t, kismet_exec_t) -+role system_r types kismet_t; -+ -+ -+type kismet_var_run_t; -+files_pid_file(kismet_var_run_t) -+ -+type kismet_var_lib_t; -+files_type(kismet_var_lib_t) -+ -+type kismet_log_t; -+logging_log_file(kismet_log_t) -+ -+######################################## -+# -+# kismet local policy -+# -+ -+## internal communication is often done using fifo and unix sockets. -+#============= kismet_t ============== -+allow kismet_t self:capability { net_admin setuid setgid }; -+ -+corecmd_exec_bin(kismet_t) -+ -+auth_use_nsswitch(kismet_t) -+ -+allow kismet_t self:fifo_file rw_file_perms; -+allow kismet_t self:unix_stream_socket create_stream_socket_perms; -+ -+files_read_etc_files(kismet_t) -+ -+libs_use_ld_so(kismet_t) -+libs_use_shared_libs(kismet_t) -+ -+miscfiles_read_localization(kismet_t) -+ -+ -+allow kismet_t kismet_var_run_t:file manage_file_perms; -+allow kismet_t kismet_var_run_t:dir manage_dir_perms; -+files_pid_filetrans(kismet_t,kismet_var_run_t, { file dir }) -+ -+allow kismet_t kismet_var_lib_t:file manage_file_perms; -+allow kismet_t kismet_var_lib_t:dir manage_dir_perms; -+files_var_lib_filetrans(kismet_t,kismet_var_lib_t, { file dir }) -+ -+allow kismet_t kismet_log_t:file manage_file_perms; -+allow kismet_t kismet_log_t:dir { rw_dir_perms setattr }; -+logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.1.2/policy/modules/admin/kudzu.te ---- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/kudzu.te 2007-11-26 16:40:13.000000000 -0500 -@@ -21,8 +21,8 @@ - # Local policy - # - --allow kudzu_t self:capability { dac_override sys_admin sys_rawio net_admin sys_tty_config mknod }; --dontaudit kudzu_t self:capability { sys_ptrace sys_tty_config }; -+allow kudzu_t self:capability { dac_override sys_admin sys_ptrace sys_rawio net_admin sys_tty_config mknod }; -+dontaudit kudzu_t self:capability sys_tty_config; - allow kudzu_t self:process { signal_perms execmem }; - allow kudzu_t self:fifo_file rw_fifo_file_perms; - allow kudzu_t self:unix_stream_socket { connectto create_stream_socket_perms }; -@@ -68,6 +68,7 @@ - modutils_read_module_deps(kudzu_t) - modutils_read_module_config(kudzu_t) - modutils_rename_module_config(kudzu_t) -+modutils_unlink_module_config(kudzu_t) - - storage_read_scsi_generic(kudzu_t) - storage_read_tape(kudzu_t) -@@ -103,6 +104,8 @@ - init_use_fds(kudzu_t) - init_use_script_ptys(kudzu_t) - init_stream_connect_script(kudzu_t) -+init_read_init_state(kudzu_t) -+init_ptrace_init_domain(kudzu_t) - # kudzu will telinit to make init re-read - # the inittab after configuring serial consoles - init_telinit(kudzu_t) -@@ -134,36 +137,13 @@ - ') - - optional_policy(` -- seutil_sigchld_newrole(kudzu_t) -+ rhgb_use_ptys(kudzu_t) - ') - - optional_policy(` -- udev_read_db(kudzu_t) --') -- --optional_policy(` -- # cjp: this was originally in the else block -- # of ifdef userhelper.te, but it seems to -- # make more sense here. also, require -- # blocks curently do not work in the -- # else block of optionals -- unconfined_domain(kudzu_t) -+ seutil_sigchld_newrole(kudzu_t) - ') - --ifdef(`TODO',` --allow kudzu_t modules_conf_t:file unlink; --optional_policy(` -- allow kudzu_t printconf_t:file { getattr read }; --') --optional_policy(` -- allow kudzu_t xserver_exec_t:file getattr; --') - optional_policy(` -- allow kudzu_t rhgb_t:unix_stream_socket connectto; --') --optional_policy(` -- role system_r types sysadm_userhelper_t; -- domain_auto_trans(kudzu_t, userhelper_exec_t, sysadm_userhelper_t) --') --allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; -+ udev_read_db(kudzu_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.1.2/policy/modules/admin/logrotate.te ---- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/logrotate.te 2007-11-26 16:40:13.000000000 -0500 -@@ -96,6 +96,7 @@ - files_read_etc_files(logrotate_t) - files_read_etc_runtime_files(logrotate_t) - files_read_all_pids(logrotate_t) -+files_search_all(logrotate_t) - # Write to /var/spool/slrnpull - should be moved into its own type. - files_manage_generic_spool(logrotate_t) - files_manage_generic_spool_dirs(logrotate_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.1.2/policy/modules/admin/logwatch.te ---- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-23 07:37:52.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/logwatch.te 2007-11-26 16:40:13.000000000 -0500 -@@ -59,10 +59,8 @@ - files_read_usr_files(logwatch_t) - files_search_spool(logwatch_t) - files_search_mnt(logwatch_t) --files_dontaudit_search_home(logwatch_t) --files_dontaudit_search_boot(logwatch_t) - # Execs df and if file system mounted with a context avc raised --files_dontaudit_search_all_dirs(logwatch_t) -+files_search_all(logwatch_t) - - fs_getattr_all_fs(logwatch_t) - fs_dontaudit_list_auto_mountpoints(logwatch_t) -@@ -88,9 +86,6 @@ - - sysnet_dns_name_resolve(logwatch_t) - --userdom_dontaudit_search_sysadm_home_dirs(logwatch_t) --userdom_dontaudit_getattr_sysadm_home_dirs(logwatch_t) -- - mta_send_mail(logwatch_t) - - optional_policy(` -@@ -132,4 +127,5 @@ - - optional_policy(` - samba_read_log(logwatch_t) -+ samba_read_share_files(logwatch_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.1.2/policy/modules/admin/netutils.te ---- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/netutils.te 2007-11-26 16:40:13.000000000 -0500 -@@ -94,6 +94,18 @@ - ') - - optional_policy(` -+ rhgb_use_ptys(netutils_t) -+') -+ -+optional_policy(` -+ unconfined_dontaudit_use_terminals(netutils_t) -+') -+ -+optional_policy(` -+ vmware_append_log(netutils_t) -+') -+ -+optional_policy(` - xen_append_log(netutils_t) - ') - -@@ -107,12 +119,15 @@ - allow ping_t self:tcp_socket create_socket_perms; - allow ping_t self:rawip_socket { create ioctl read write bind getopt setopt }; - allow ping_t self:packet_socket { create ioctl read write bind getopt setopt }; -+allow ping_t self:netlink_route_socket create_netlink_socket_perms; -+allow ping_t self:netlink_route_socket r_netlink_socket_perms; - - corenet_all_recvfrom_unlabeled(ping_t) - corenet_all_recvfrom_netlabel(ping_t) - corenet_tcp_sendrecv_all_if(ping_t) - corenet_raw_sendrecv_all_if(ping_t) - corenet_raw_sendrecv_all_nodes(ping_t) -+corenet_raw_bind_all_nodes(ping_t) - corenet_tcp_sendrecv_all_nodes(ping_t) - corenet_tcp_sendrecv_all_ports(ping_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.1.2/policy/modules/admin/prelink.te ---- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/prelink.te 2007-11-26 16:40:13.000000000 -0500 -@@ -26,7 +26,7 @@ - # Local policy - # - --allow prelink_t self:capability { chown dac_override fowner fsetid }; -+allow prelink_t self:capability { chown dac_override fowner fsetid sys_resource }; - allow prelink_t self:process { execheap execmem execstack signal }; - allow prelink_t self:fifo_file rw_fifo_file_perms; - -@@ -40,7 +40,7 @@ - read_lnk_files_pattern(prelink_t,prelink_log_t,prelink_log_t) - logging_log_filetrans(prelink_t, prelink_log_t, file) - --allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom }; -+allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod }; - files_tmp_filetrans(prelink_t, prelink_tmp_t, file) - fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file) - -@@ -49,8 +49,7 @@ - allow prelink_t prelink_object:file { manage_file_perms execute relabelto relabelfrom }; - - kernel_read_system_state(prelink_t) --kernel_dontaudit_search_kernel_sysctl(prelink_t) --kernel_dontaudit_search_sysctl(prelink_t) -+kernel_read_kernel_sysctls(prelink_t) - - corecmd_manage_all_executables(prelink_t) - corecmd_relabel_all_executables(prelink_t) -@@ -65,6 +64,8 @@ - files_read_etc_files(prelink_t) - files_read_etc_runtime_files(prelink_t) - files_dontaudit_read_all_symlinks(prelink_t) -+files_manage_usr_files(prelink_t) -+files_relabelfrom_usr_files(prelink_t) - - fs_getattr_xattr_fs(prelink_t) - -@@ -81,6 +82,11 @@ - - miscfiles_read_localization(prelink_t) - -+# prelink executables in the user homedir -+userdom_manage_unpriv_users_home_content_files(prelink_t) -+userdom_mmap_unpriv_user_home_content_files(prelink_t) -+userdom_dontaudit_relabel_unpriv_user_home_content_files(prelink_t) -+ - optional_policy(` - amanda_manage_lib(prelink_t) - ') -@@ -88,3 +94,7 @@ - optional_policy(` - cron_system_entry(prelink_t, prelink_exec_t) - ') -+ -+optional_policy(` -+ unconfined_domain(prelink_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.1.2/policy/modules/admin/rpm.fc ---- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/rpm.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -11,6 +11,7 @@ - - /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) - /usr/sbin/yum-updatesd -- gen_context(system_u:object_r:rpm_exec_t,s0) -+/usr/sbin/packagekitd -- gen_context(system_u:object_r:rpm_exec_t,s0) - - /usr/share/yumex/yumex -- gen_context(system_u:object_r:rpm_exec_t,s0) - -@@ -21,6 +22,9 @@ - /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) - /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) - /usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0) -+/usr/sbin/synaptic -- gen_context(system_u:object_r:rpm_exec_t,s0) -+/usr/bin/apt-get -- gen_context(system_u:object_r:rpm_exec_t,s0) -+/usr/bin/apt-shell -- gen_context(system_u:object_r:rpm_exec_t,s0) - ') - - /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.1.2/policy/modules/admin/rpm.if ---- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/rpm.if 2007-11-26 16:40:13.000000000 -0500 -@@ -152,6 +152,24 @@ - - ######################################## - ## -+## dontaudit read and write an unnamed RPM pipe. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`rpm_dontaudit_rw_pipes',` -+ gen_require(` -+ type rpm_t; -+ ') -+ -+ dontaudit $1 rpm_t:fifo_file rw_fifo_file_perms; -+') -+ -+######################################## -+## - ## Send and receive messages from - ## rpm over dbus. - ## -@@ -210,6 +228,24 @@ - - ######################################## - ## -+## dontaudit and use file descriptors from RPM scripts. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`rpm_dontaudit_use_script_fds',` -+ gen_require(` -+ type rpm_script_t; -+ ') -+ -+ dontaudit $1 rpm_script_t:fd use; -+') -+ -+######################################## -+## - ## Create, read, write, and delete RPM - ## script temporary files. - ## -@@ -224,8 +260,29 @@ - type rpm_script_tmp_t; - ') - -- files_search_tmp($1) -+ manage_dirs_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) - manage_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) -+ manage_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) -+') -+ -+######################################## -+## -+## read, RPM -+## script temporary files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`rpm_read_script_tmp_files',` -+ gen_require(` -+ type rpm_script_tmp_t; -+ ') -+ -+ read_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) -+ read_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) - ') - - ######################################## -@@ -289,3 +346,111 @@ - dontaudit $1 rpm_var_lib_t:file manage_file_perms; - dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; - ') -+ -+ -+######################################## -+## -+## Allow application to transition to rpm_script domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`rpm_transition_script',` -+ gen_require(` -+ type rpm_script_t; -+ ') -+ -+ allow $1 rpm_script_t:process transition; -+ -+ allow $1 rpm_script_t:fd use; -+ allow rpm_script_t $1:fd use; -+ allow rpm_script_t $1:fifo_file rw_fifo_file_perms; -+ allow rpm_script_t $1:process sigchld; -+') -+ -+######################################## -+## -+## allow domain to read, -+## write RPM tmp files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`rpm_rw_tmp_files',` -+ gen_require(` -+ type rpm_tmp_t; -+ ') -+ -+ allow $1 rpm_tmp_t:file rw_file_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to read, -+## write RPM tmp files -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`rpm_dontaudit_rw_tmp_files',` -+ gen_require(` -+ type rpm_tmp_t; -+ ') -+ -+ dontaudit $1 rpm_tmp_t:file rw_file_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to read, -+## write RPM shm -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`rpm_dontaudit_rw_shm',` -+ gen_require(` -+ type rpm_t; -+ ') -+ -+ dontaudit $1 rpm_t:shm rw_shm_perms; -+') -+ -+######################################## -+## -+## Read/write rpm tmpfs files. -+## -+## -+##

-+## Read/write rpm tmpfs files. -+##

-+##
-+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`rpm_rw_tmpfs_files',` -+ gen_require(` -+ type rpm_tmpfs_t; -+ ') -+ -+ fs_search_tmpfs($1) -+ allow $1 rpm_tmpfs_t:dir list_dir_perms; -+ rw_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t) -+ read_lnk_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.1.2/policy/modules/admin/rpm.te ---- nsaserefpolicy/policy/modules/admin/rpm.te 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/rpm.te 2007-11-28 10:57:00.000000000 -0500 -@@ -139,6 +139,7 @@ - auth_relabel_all_files_except_shadow(rpm_t) - auth_manage_all_files_except_shadow(rpm_t) - auth_dontaudit_read_shadow(rpm_t) -+auth_use_nsswitch(rpm_t) - - # transition to rpm script: - rpm_domtrans_script(rpm_t) -@@ -180,11 +181,17 @@ - ') - - optional_policy(` -- hal_dbus_chat(rpm_t) --') -+ optional_policy(` -+ hal_dbus_chat(rpm_t) -+ ') - --optional_policy(` -- nis_use_ypbind(rpm_t) -+ optional_policy(` -+ networkmanager_dbus_chat(rpm_t) -+ ') -+ -+ optional_policy(` -+ dbus_system_domain(rpm_t,rpm_exec_t) -+ ') - ') - - optional_policy(` -@@ -195,6 +202,7 @@ - unconfined_domain(rpm_t) - # yum-updatesd requires this - unconfined_dbus_chat(rpm_t) -+ unconfined_dbus_chat(rpm_script_t) - ') - - ifdef(`TODO',` -@@ -289,6 +297,7 @@ - auth_dontaudit_getattr_shadow(rpm_script_t) - # ideally we would not need this - auth_manage_all_files_except_shadow(rpm_script_t) -+auth_use_nsswitch(rpm_script_t) - - corecmd_exec_all_executables(rpm_script_t) - -@@ -321,6 +330,7 @@ - seutil_domtrans_loadpolicy(rpm_script_t) - seutil_domtrans_setfiles(rpm_script_t) - seutil_domtrans_semanage(rpm_script_t) -+seutil_domtrans_setsebool(rpm_script_t) - - userdom_use_all_users_fds(rpm_script_t) - -@@ -339,10 +349,6 @@ - ') - - optional_policy(` -- nis_use_ypbind(rpm_script_t) --') -- --optional_policy(` - tzdata_domtrans(rpm_t) - tzdata_domtrans(rpm_script_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.1.2/policy/modules/admin/sudo.if ---- nsaserefpolicy/policy/modules/admin/sudo.if 2007-07-23 10:20:14.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/sudo.if 2007-11-26 16:40:13.000000000 -0500 -@@ -55,7 +55,7 @@ - # - - # Use capabilities. -- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; -+ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; - allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow $1_sudo_t self:process { setexec setrlimit }; - allow $1_sudo_t self:fd use; -@@ -68,7 +68,6 @@ - allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; - allow $1_sudo_t self:unix_dgram_socket sendto; - allow $1_sudo_t self:unix_stream_socket connectto; -- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; - allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; - - # Enter this derived domain from the user domain -@@ -76,20 +75,22 @@ - - # By default, revert to the calling domain when a shell is executed. - corecmd_shell_domtrans($1_sudo_t,$2) -+ corecmd_bin_domtrans($1_sudo_t,$2) - allow $2 $1_sudo_t:fd use; - allow $2 $1_sudo_t:fifo_file rw_file_perms; - allow $2 $1_sudo_t:process sigchld; - - kernel_read_kernel_sysctls($1_sudo_t) - kernel_read_system_state($1_sudo_t) -- kernel_search_key($1_sudo_t) - - dev_read_urand($1_sudo_t) - - fs_search_auto_mountpoints($1_sudo_t) - fs_getattr_xattr_fs($1_sudo_t) - -- auth_domtrans_chk_passwd($1_sudo_t) -+ auth_use_nsswitch($1_sudo_t) -+ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) -+ auth_run_upd_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) - # sudo stores a token in the pam_pid directory - auth_manage_pam_pid($1_sudo_t) - -@@ -106,12 +107,14 @@ - files_getattr_usr_files($1_sudo_t) - # for some PAM modules and for cwd - files_dontaudit_search_home($1_sudo_t) -+ files_list_tmp($1_sudo_t) - - init_rw_utmp($1_sudo_t) - - libs_use_ld_so($1_sudo_t) - libs_use_shared_libs($1_sudo_t) - -+ logging_send_audit_msgs($1_sudo_t) - logging_send_syslog_msg($1_sudo_t) - - miscfiles_read_localization($1_sudo_t) -@@ -125,21 +128,4 @@ - # for some PAM modules and for cwd - userdom_dontaudit_search_all_users_home_content($1_sudo_t) - -- optional_policy(` -- nis_use_ypbind($1_sudo_t) -- ') -- -- optional_policy(` -- nscd_socket_use($1_sudo_t) -- ') -- -- ifdef(`TODO',` -- # for when the network connection is killed -- dontaudit unpriv_userdomain $1_sudo_t:process signal; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) -- ') -- -- ') dnl end TODO - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.1.2/policy/modules/admin/su.if ---- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/su.if 2007-11-26 16:40:13.000000000 -0500 -@@ -41,12 +41,11 @@ - - allow $2 $1_su_t:process signal; - -- allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; -+ allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; - dontaudit $1_su_t self:capability sys_tty_config; - allow $1_su_t self:key { search write }; - allow $1_su_t self:process { setexec setsched setrlimit }; - allow $1_su_t self:fifo_file rw_fifo_file_perms; -- allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; - allow $1_su_t self:unix_stream_socket create_stream_socket_perms; - - # Transition from the user domain to this domain. -@@ -75,6 +74,7 @@ - selinux_compute_access_vector($1_su_t) - - auth_domtrans_chk_passwd($1_su_t) -+ auth_domtrans_upd_passwd($1_su_t) - auth_dontaudit_read_shadow($1_su_t) - auth_use_nsswitch($1_su_t) - auth_rw_faillog($1_su_t) -@@ -89,6 +89,7 @@ - libs_use_ld_so($1_su_t) - libs_use_shared_libs($1_su_t) - -+ logging_send_audit_msgs($1_su_t) - logging_send_syslog_msg($1_su_t) - - miscfiles_read_localization($1_su_t) -@@ -172,13 +173,12 @@ - domain_interactive_fd($1_su_t) - role $3 types $1_su_t; - -- allow $2 $1_su_t:process signal; -+ allow $2 $1_su_t:process { getsched signal }; - -- allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; -+ allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; - dontaudit $1_su_t self:capability sys_tty_config; -- allow $1_su_t self:process { setexec setsched setrlimit }; -+ allow $1_su_t self:process { getsched setexec setsched setrlimit }; - allow $1_su_t self:fifo_file rw_fifo_file_perms; -- allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; - allow $1_su_t self:key { search write }; - - # Transition from the user domain to this domain. -@@ -188,7 +188,7 @@ - corecmd_shell_domtrans($1_su_t,$2) - allow $2 $1_su_t:fd use; - allow $2 $1_su_t:fifo_file rw_file_perms; -- allow $2 $1_su_t:process sigchld; -+ allow $2 $1_su_t:process { getsched signal }; - - kernel_read_system_state($1_su_t) - kernel_read_kernel_sysctls($1_su_t) -@@ -203,15 +203,16 @@ - # needed for pam_rootok - selinux_compute_access_vector($1_su_t) - -- auth_domtrans_user_chk_passwd($1,$1_su_t) -+ auth_run_chk_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) -+ auth_run_upd_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) - auth_dontaudit_read_shadow($1_su_t) - auth_use_nsswitch($1_su_t) -- auth_rw_faillog($1_su_t) - -- corecmd_search_bin($1_su_t) -+ corecmd_exec_bin($1_su_t) - - domain_use_interactive_fds($1_su_t) - -+ files_read_usr_symlinks($1_su_t) - files_read_etc_files($1_su_t) - files_read_etc_runtime_files($1_su_t) - files_search_var_lib($1_su_t) -@@ -226,6 +227,7 @@ - libs_use_ld_so($1_su_t) - libs_use_shared_libs($1_su_t) - -+ logging_send_audit_msgs($1_su_t) - logging_send_syslog_msg($1_su_t) - - miscfiles_read_localization($1_su_t) -@@ -295,6 +297,8 @@ - xserver_domtrans_user_xauth($1, $1_su_t) - ') - -+ userdom_search_all_users_home_dirs($1_su_t) -+ - ifdef(`TODO',` - allow $1_su_t $1_home_t:file manage_file_perms; - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.1.2/policy/modules/admin/tmpreaper.te ---- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/tmpreaper.te 2007-11-26 16:40:13.000000000 -0500 -@@ -28,6 +28,7 @@ - files_purge_tmp(tmpreaper_t) - # why does it need setattr? - files_setattr_all_tmp_dirs(tmpreaper_t) -+files_dontaudit_getattr_lost_found_dirs(tmpreaper_t) - - mls_file_read_all_levels(tmpreaper_t) - mls_file_write_all_levels(tmpreaper_t) -@@ -43,5 +44,10 @@ - cron_system_entry(tmpreaper_t,tmpreaper_exec_t) - - optional_policy(` -+ kismet_manage_log(tmpreaper_t) -+') -+ -+optional_policy(` - lpd_manage_spool(tmpreaper_t) - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.1.2/policy/modules/admin/usermanage.te ---- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-10-23 07:37:52.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/usermanage.te 2007-11-26 16:40:13.000000000 -0500 -@@ -92,7 +92,9 @@ - dev_read_urand(chfn_t) - - auth_domtrans_chk_passwd(chfn_t) -+auth_domtrans_upd_passwd(chfn_t) - auth_dontaudit_read_shadow(chfn_t) -+auth_use_nsswitch(chfn_t) - - # allow checking if a shell is executable - corecmd_check_exec_shell(chfn_t) -@@ -123,14 +125,6 @@ - # on user home dir - userdom_dontaudit_search_all_users_home_content(chfn_t) - --optional_policy(` -- nis_use_ypbind(chfn_t) --') -- --optional_policy(` -- nscd_socket_use(chfn_t) --') -- - ######################################## - # - # Crack local policy -@@ -297,9 +291,11 @@ - term_use_all_user_ttys(passwd_t) - term_use_all_user_ptys(passwd_t) - -+auth_domtrans_chk_passwd(passwd_t) - auth_manage_shadow(passwd_t) - auth_relabel_shadow(passwd_t) - auth_etc_filetrans_shadow(passwd_t) -+auth_use_nsswitch(passwd_t) - - # allow checking if a shell is executable - corecmd_check_exec_shell(passwd_t) -@@ -335,11 +331,6 @@ - userdom_dontaudit_search_all_users_home_content(passwd_t) - - optional_policy(` -- nis_use_ypbind(passwd_t) --') -- --optional_policy(` -- nscd_socket_use(passwd_t) - nscd_domtrans(passwd_t) - ') - -@@ -393,6 +384,7 @@ - auth_manage_shadow(sysadm_passwd_t) - auth_relabel_shadow(sysadm_passwd_t) - auth_etc_filetrans_shadow(sysadm_passwd_t) -+auth_use_nsswitch(sysadm_passwd_t) - - # allow vipw to exec the editor - corecmd_exec_bin(sysadm_passwd_t) -@@ -426,11 +418,6 @@ - userdom_dontaudit_search_all_users_home_content(sysadm_passwd_t) - - optional_policy(` -- nis_use_ypbind(sysadm_passwd_t) --') -- --optional_policy(` -- nscd_socket_use(sysadm_passwd_t) - nscd_domtrans(sysadm_passwd_t) - ') - -@@ -533,6 +520,12 @@ - ') - - optional_policy(` -+ tunable_policy(`samba_domain_controller',` -+ samba_append_log(useradd_t) -+ ') -+') -+ -+optional_policy(` - rpm_use_fds(useradd_t) - rpm_rw_pipes(useradd_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.1.2/policy/modules/admin/vpn.fc ---- nsaserefpolicy/policy/modules/admin/vpn.fc 2006-11-16 17:15:26.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/vpn.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -7,3 +7,5 @@ - # sbin - # - /sbin/vpnc -- gen_context(system_u:object_r:vpnc_exec_t,s0) -+ -+/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.1.2/policy/modules/admin/vpn.if ---- nsaserefpolicy/policy/modules/admin/vpn.if 2007-01-02 12:57:51.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/admin/vpn.if 2007-11-26 16:40:13.000000000 -0500 -@@ -67,3 +67,25 @@ - - allow $1 vpnc_t:process signal; - ') -+ -+######################################## -+## -+## Send and receive messages from -+## Vpnc over dbus. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`vpnc_dbus_chat',` -+ gen_require(` -+ type vpnc_t; -+ class dbus send_msg; -+ ') -+ -+ allow $1 vpnc_t:dbus send_msg; -+ allow vpnc_t $1:dbus send_msg; -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.1.2/policy/modules/admin/vpn.te ---- nsaserefpolicy/policy/modules/admin/vpn.te 2007-10-29 07:52:50.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/admin/vpn.te 2007-11-26 16:40:13.000000000 -0500 -@@ -22,7 +22,7 @@ - # Local policy - # - --allow vpnc_t self:capability { net_admin ipc_lock net_raw }; -+allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; - allow vpnc_t self:process getsched; - allow vpnc_t self:fifo_file { getattr ioctl read write }; - allow vpnc_t self:netlink_route_socket rw_netlink_socket_perms; -@@ -38,8 +38,9 @@ - manage_files_pattern(vpnc_t,vpnc_tmp_t,vpnc_tmp_t) - files_tmp_filetrans(vpnc_t, vpnc_tmp_t, { file dir }) - -+manage_dirs_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) - manage_files_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) --files_pid_filetrans(vpnc_t,vpnc_var_run_t,file) -+files_pid_filetrans(vpnc_t,vpnc_var_run_t,{ file dir}) - - kernel_read_system_state(vpnc_t) - kernel_read_network_state(vpnc_t) -@@ -59,6 +60,7 @@ - corenet_udp_bind_all_nodes(vpnc_t) - corenet_udp_bind_generic_port(vpnc_t) - corenet_udp_bind_isakmp_port(vpnc_t) -+corenet_udp_bind_ipsecnat_port(vpnc_t) - corenet_tcp_connect_all_ports(vpnc_t) - corenet_sendrecv_all_client_packets(vpnc_t) - corenet_sendrecv_isakmp_server_packets(vpnc_t) -@@ -90,13 +92,14 @@ - locallogin_use_fds(vpnc_t) - - logging_send_syslog_msg(vpnc_t) -+logging_dontaudit_search_logs(vpnc_t) - - miscfiles_read_localization(vpnc_t) - - seutil_dontaudit_search_config(vpnc_t) - seutil_use_newrole_fds(vpnc_t) - --sysnet_exec_ifconfig(vpnc_t) -+sysnet_domtrans_ifconfig(vpnc_t) - sysnet_etc_filetrans_config(vpnc_t) - sysnet_manage_config(vpnc_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.1.2/policy/modules/apps/ethereal.if ---- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/ethereal.if 2007-11-26 16:40:13.000000000 -0500 -@@ -163,17 +163,6 @@ - xserver_create_xdm_tmp_sockets($1_ethereal_t) - ') - -- ifdef(`TODO',` -- # Why does it write this? -- optional_policy(` -- dontaudit sysadm_ethereal_t snmpd_var_lib_t:file write; -- ') -- #TODO -- gnome_application($1_ethereal, $1) -- gnome_file_dialog($1_ethereal, $1) -- # FIXME: policy is incomplete -- ') -- - ') - - ####################################### -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.1.2/policy/modules/apps/gnome.fc ---- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/gnome.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -1,8 +1,7 @@ -+HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:ROLE_gnome_home_t,s0) - HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) - HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) - --/etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) -- - /tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) - - /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.1.2/policy/modules/apps/gnome.if ---- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/gnome.if 2007-11-26 16:40:13.000000000 -0500 -@@ -33,6 +33,51 @@ - ## - # - template(`gnome_per_role_template',` -+ -+ ############################## -+ # -+ # Declarations -+ # -+ type $1_gnome_home_t; -+ userdom_user_home_type($1_gnome_home_t) -+ userdom_user_home_content($1, $1_gnome_home_t) -+ manage_dirs_pattern($2,$1_gnome_home_t, $1_gnome_home_t) -+ manage_files_pattern($2,$1_gnome_home_t, $1_gnome_home_t) -+') -+ -+######################################## -+## -+## The per role template for the gnome gconf module. -+## -+## -+##

-+## This template creates a derived domain which is used -+## for gconf sessions. -+##

-+##

-+## This template is invoked automatically for each role, and -+## generally does not need to be invoked directly -+## by policy writers. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+# -+template(`gnome_gconf_per_role_template',` - gen_require(` - type gconfd_exec_t; - attribute gnomedomain; -@@ -50,9 +95,6 @@ - type $1_gconf_home_t; - userdom_user_home_content($1, $1_gconf_home_t) - -- type $1_gnome_home_t; -- userdom_user_home_content($1, $1_gnome_home_t) -- - type $1_gconf_tmp_t; - files_tmp_file($1_gconf_tmp_t) - -@@ -77,9 +119,6 @@ - allow $1_gconfd_t $2:fifo_file write; - allow $1_gconfd_t $2:unix_stream_socket connectto; - -- allow $1_gconfd_t gconf_etc_t:dir list_dir_perms; -- read_files_pattern($1_gconfd_t,gconf_etc_t,gconf_etc_t) -- - ps_process_pattern($2,$1_gconfd_t) - - dev_read_urand($1_gconfd_t) -@@ -100,7 +139,12 @@ - gnome_stream_connect_gconf_template($1,$2) - - optional_policy(` -+ mozilla_stream_connect_template($1,$1_gconfd_t) -+ ') -+ -+ optional_policy(` - nscd_dontaudit_search_pid($1_gconfd_t) -+ nscd_socket_use($1_gconfd_t) - ') - - optional_policy(` -@@ -135,13 +179,32 @@ - allow $2 $1_gconfd_t:unix_stream_socket connectto; - ') - -+ -+######################################## -+## -+## Send general signals to all gconf domains. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`gnome_signal_all',` -+ gen_require(` -+ attribute gnomedomain; -+ ') -+ -+ allow $1 gnomedomain:process signal; -+') -+ - ######################################## - ## - ## Run gconfd in the role-specific gconfd domain. - ## - ## - ##

--## Run gconfd in the role-specfic gconfd domain. -+## Run gconfd in the role-specific gconfd domain. - ##

- ##

- ## This is a templated interface, and should only -@@ -170,6 +233,30 @@ - - ######################################## - ##

-+## read gnome homedir content (.config) -+## -+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+# -+template(`gnome_read_user_gnome_config',` -+ gen_require(` -+ type $1_gnome_home_t; -+ ') -+ -+ read_files_pattern($2, $1_gnome_home_t, $1_gnome_home_t) -+') -+ -+######################################## -+## - ## manage gnome homedir content (.config) - ## - ## -@@ -189,6 +276,26 @@ - type $1_gnome_home_t; - ') - -- allow $2 $1_gnome_home_t:dir manage_dir_perms; -- allow $2 $1_gnome_home_t:file manage_file_perms; -+ manage_dirs_pattern($2, $1_gnome_home_t, $1_gnome_home_t) -+ manage_files_pattern($2, $1_gnome_home_t, $1_gnome_home_t) - ') -+ -+######################################## -+## -+## Execute gconf programs in -+## in the caller domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`gnome_exec_gconf',` -+ gen_require(` -+ type gconfd_exec_t; -+ ') -+ -+ can_exec($1, gconfd_exec_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.1.2/policy/modules/apps/gnome.te ---- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/gnome.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,8 +8,5 @@ - - attribute gnomedomain; - --type gconf_etc_t; --files_type(gconf_etc_t) -- - type gconfd_exec_t; - application_executable_file(gconfd_exec_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.1.2/policy/modules/apps/java.fc ---- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/apps/java.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -11,6 +11,7 @@ - # - /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/lib(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -+/usr/lib/eclipse/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/bin/frysk -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/bin/gappletviewer -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/bin/gcj-dbtool -- gen_context(system_u:object_r:java_exec_t,s0) -@@ -20,5 +21,11 @@ - /usr/bin/grmic -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/bin/grmiregistry -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/bin/jv-convert -- gen_context(system_u:object_r:java_exec_t,s0) -+/usr/bin/fastjar -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/local/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) - /usr/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) -+ -+/usr/lib/jvm/java(.*/)bin(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) -+ -+/usr/lib(64)?/openoffice\.org/program/soffice\.bin -- gen_context(system_u:object_r:java_exec_t,s0) -+/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.1.2/policy/modules/apps/java.if ---- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/java.if 2007-11-26 16:40:13.000000000 -0500 -@@ -32,7 +32,7 @@ - ## - ## - # --template(`java_per_role_template',` -+template(`java_plugin_per_role_template',` - gen_require(` - type java_exec_t; - ') -@@ -81,8 +81,7 @@ - - can_exec($1_javaplugin_t, java_exec_t) - -- # The user role is authorized for this domain. -- domain_auto_trans($1_t, java_exec_t, $1_javaplugin_t) -+ domain_auto_trans($2, java_exec_t, $1_javaplugin_t) - allow $1_javaplugin_t $2:fd use; - # Unrestricted inheritance from the caller. - allow $2 $1_javaplugin_t:process { noatsecure siginh rlimitinh }; -@@ -166,6 +165,62 @@ - optional_policy(` - xserver_user_client_template($1,$1_javaplugin_t,$1_javaplugin_tmpfs_t) - ') -+ -+') -+ -+####################################### -+## -+## The per role template for the java module. -+## -+## -+##

-+## This template creates a derived domains which are used -+## for java applications. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+# -+template(`java_per_role_template',` -+ gen_require(` -+ type java_exec_t; -+ ') -+ -+ type $1_java_t; -+ domain_type($1_java_t) -+ domain_entry_file($1_java_t,java_exec_t) -+ role $3 types $1_java_t; -+ -+ domain_interactive_fd($1_java_t) -+ -+ userdom_unpriv_usertype($1, $1_java_t) -+ -+ allow $1_java_t self:process { getsched sigkill execheap execmem execstack }; -+ -+ domtrans_pattern($2, java_exec_t, $1_java_t) -+ -+ dev_read_urand($1_java_t) -+ dev_read_rand($1_java_t) -+ -+ fs_dontaudit_rw_tmpfs_files($1_java_t) -+ -+ optional_policy(` -+ xserver_xdm_rw_shm($1_java_t) -+ ') - ') - - ######################################## -@@ -219,3 +274,66 @@ - corecmd_search_bin($1) - domtrans_pattern($1, java_exec_t, java_t) - ') -+ -+######################################## -+## -+## Execute a java in the specified domain -+## -+## -+##

-+## Execute the java command in the specified domain. This allows -+## the specified domain to execute any file -+## on these filesystems in the specified -+## domain. -+##

-+##
-+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The type of the new process. -+## -+## -+# -+interface(`java_spec_domtrans',` -+ gen_require(` -+ type java_exec_t; -+ ') -+ -+ domain_trans($1,java_exec_t,$2) -+ type_transition $1 java_exec_t:process $2; -+') -+ -+######################################## -+## -+## Execute java in the java domain, and -+## allow the specified role the java domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+## -+## -+## The role to be allowed the java domain. -+## -+## -+## -+## -+## The type of the terminal allow the java domain to use. -+## -+## -+# -+interface(`java_run',` -+ gen_require(` -+ type java_t; -+ ') -+ -+ java_domtrans($1) -+ role $2 types java_t; -+ allow java_t $3:chr_file rw_term_perms; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.1.2/policy/modules/apps/java.te ---- nsaserefpolicy/policy/modules/apps/java.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/java.te 2007-11-26 16:40:13.000000000 -0500 -@@ -6,13 +6,6 @@ - # Declarations - # - --## --##

--## Allow java executable stack --##

--##
--gen_tunable(allow_java_execstack,false) -- - type java_t; - type java_exec_t; - init_system_domain(java_t,java_exec_t) -@@ -23,11 +16,23 @@ - # - - # execheap is needed for itanium/BEA jrocket --allow java_t self:process { execstack execmem execheap }; -+allow java_t self:process { getsched sigkill execheap execmem execstack }; - --init_dbus_chat_script(java_t) -+optional_policy(` -+ init_dbus_chat_script(java_t) -+ optional_policy(` -+ hal_dbus_chat(java_t) -+ ') -+ -+ optional_policy(` -+ unconfined_dbus_chat(java_t) -+ ') -+') - - optional_policy(` - unconfined_domain_noaudit(java_t) -- unconfined_dbus_chat(java_t) -+') -+ -+optional_policy(` -+ xserver_xdm_rw_shm(java_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.1.2/policy/modules/apps/mono.if ---- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/apps/mono.if 2007-11-26 16:40:13.000000000 -0500 -@@ -18,3 +18,105 @@ - corecmd_search_bin($1) - domtrans_pattern($1, mono_exec_t, mono_t) - ') -+ -+######################################## -+## -+## Read and write to mono shared memory. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`mono_rw_shm',` -+ gen_require(` -+ type mono_t; -+ ') -+ -+ allow $1 mono_t:shm rw_shm_perms; -+') -+ -+######################################## -+## -+## Execute mono in the mono domain, and -+## allow the specified role the mono domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+## -+## -+## The role to be allowed the mono domain. -+## -+## -+## -+## -+## The type of the terminal allow the mono domain to use. -+## -+## -+# -+interface(`mono_run',` -+ gen_require(` -+ type mono_t; -+ ') -+ -+ mono_domtrans($1) -+ role $2 types mono_t; -+ allow mono_t $3:chr_file rw_term_perms; -+') -+ -+####################################### -+## -+## The per role template for the mono module. -+## -+## -+##

-+## This template creates a derived domains which are used -+## for mono applications. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+# -+template(`mono_per_role_template',` -+ gen_require(` -+ type mono_exec_t; -+ ') -+ -+ type $1_mono_t; -+ domain_type($1_mono_t) -+ domain_entry_file($1_mono_t,mono_exec_t) -+ role $3 types $1_mono_t; -+ -+ domain_interactive_fd($1_mono_t) -+ -+ userdom_unpriv_usertype($1, $1_mono_t) -+ -+ allow $1_mono_t self:process { execheap execmem }; -+ allow $2 $1_mono_t:process noatsecure; -+ -+ domtrans_pattern($2, mono_exec_t, $1_mono_t) -+ -+ fs_dontaudit_rw_tmpfs_files($1_mono_t) -+ -+ optional_policy(` -+ xserver_xdm_rw_shm($1_mono_t) -+ ') -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.1.2/policy/modules/apps/mono.te ---- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/mono.te 2007-11-26 16:40:13.000000000 -0500 -@@ -15,7 +15,7 @@ - # Local policy - # - --allow mono_t self:process { execheap execmem }; -+allow mono_t self:process { signal getsched execheap execmem }; - - userdom_generic_user_home_dir_filetrans_generic_user_home_content(mono_t,{ dir file lnk_file fifo_file sock_file }) - -@@ -46,3 +46,7 @@ - unconfined_dbus_chat(mono_t) - unconfined_dbus_connect(mono_t) - ') -+ -+optional_policy(` -+ xserver_xdm_rw_shm(mono_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.1.2/policy/modules/apps/mozilla.if ---- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/mozilla.if 2007-11-26 16:40:13.000000000 -0500 -@@ -36,6 +36,8 @@ - gen_require(` - type mozilla_conf_t, mozilla_exec_t; - ') -+ gen_tunable(browser_confine_$1,false) -+ gen_tunable(browser_write_$1_data,false) - - ######################################## - # -@@ -52,13 +54,21 @@ - type $1_mozilla_tmpfs_t; - files_tmpfs_file($1_mozilla_tmpfs_t) - -+ type $1_mozilla_tmp_t; -+ files_tmp_file($1_mozilla_tmp_t) -+ -+ ######################################## -+ # -+ # Local booleans -+ # -+ - ######################################## - # - # Local policy - # - - allow $1_mozilla_t self:capability { sys_nice setgid setuid }; -- allow $1_mozilla_t self:process { sigkill signal setsched getsched setrlimit }; -+ allow $1_mozilla_t self:process { ptrace sigkill signal setsched getsched setrlimit }; - allow $1_mozilla_t self:fifo_file rw_fifo_file_perms; - allow $1_mozilla_t self:shm { unix_read unix_write read write destroy create }; - allow $1_mozilla_t self:sem create_sem_perms; -@@ -96,15 +106,37 @@ - relabel_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) - relabel_lnk_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) - -- manage_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) -- manage_lnk_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) -- manage_fifo_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) -- manage_sock_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) -- fs_tmpfs_filetrans($1_mozilla_t,$1_mozilla_tmpfs_t,{ file lnk_file sock_file fifo_file }) -- - allow $1_mozilla_t $2:process signull; - -- domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) -+ tunable_policy(`browser_confine_$1',` -+ domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) -+ ',` -+ can_exec($2, mozilla_exec_t) -+ ') -+ -+ userdom_read_user_home_content_files($1,$1_mozilla_t) -+ userdom_read_user_home_content_symlinks($1,$1_mozilla_t) -+ userdom_read_user_tmp_files($1,$1_mozilla_t) -+ userdom_list_user_files($1,$1_mozilla_t) -+ userdom_manage_user_tmp_dirs($1,$1_mozilla_t) -+ userdom_manage_user_tmp_files($1,$1_mozilla_t) -+ userdom_manage_user_tmp_sockets($1,$1_mozilla_t) -+ userdom_tmp_filetrans_user_tmp($1,$1_mozilla_t, { file dir sock_file }) -+ -+ ifdef(`enable_mls',`',` -+ fs_search_removable($1_mozilla_t) -+ fs_read_removable_files($1_mozilla_t) -+ fs_read_removable_symlinks($1_mozilla_t) -+ ') -+ -+ tunable_policy(`browser_write_$1_data',` -+ userdom_manage_user_home_content_dirs($1,$1_mozilla_t) -+ userdom_manage_user_home_content_files($1,$1_mozilla_t) -+ userdom_read_user_home_content_symlinks($1,$1_mozilla_t) -+ ', ` -+ # helper apps will try to create .files -+ userdom_dontaudit_create_user_home_content_files($1,$1_mozilla_t) -+ ') - # Unrestricted inheritance from the caller. - allow $2 $1_mozilla_t:process { noatsecure siginh rlimitinh }; - -@@ -115,8 +147,9 @@ - kernel_read_kernel_sysctls($1_mozilla_t) - kernel_read_network_state($1_mozilla_t) - # Access /proc, sysctl -- kernel_read_system_state($1_mozilla_t) -- kernel_read_net_sysctls($1_mozilla_t) -+ kernel_dontaudit_read_system_state($1_mozilla_t) -+# kernel_read_system_state($1_mozilla_t) -+# kernel_read_net_sysctls($1_mozilla_t) - - # Look for plugins - corecmd_list_bin($1_mozilla_t) -@@ -165,11 +198,21 @@ - files_read_var_files($1_mozilla_t) - files_read_var_symlinks($1_mozilla_t) - files_dontaudit_getattr_boot_dirs($1_mozilla_t) -+ files_dontaudit_list_non_security($1_mozilla_t) -+ files_dontaudit_getattr_non_security_files($1_mozilla_t) -+ files_dontaudit_getattr_non_security_symlinks($1_mozilla_t) -+ files_dontaudit_getattr_non_security_pipes($1_mozilla_t) -+ files_dontaudit_getattr_non_security_sockets($1_mozilla_t) -+ -+ dev_dontaudit_getattr_all_blk_files($1_mozilla_t) -+ dev_dontaudit_getattr_all_chr_files($1_mozilla_t) - - fs_search_auto_mountpoints($1_mozilla_t) - fs_list_inotifyfs($1_mozilla_t) - fs_rw_tmpfs_files($1_mozilla_t) - -+ selinux_dontaudit_getattr_fs($1_mozilla_t) -+ - term_dontaudit_getattr_pty_dirs($1_mozilla_t) - - libs_use_ld_so($1_mozilla_t) -@@ -184,12 +227,9 @@ - sysnet_dns_name_resolve($1_mozilla_t) - sysnet_read_config($1_mozilla_t) - -- userdom_manage_user_home_content_dirs($1,$1_mozilla_t) -- userdom_manage_user_home_content_files($1,$1_mozilla_t) -- userdom_manage_user_home_content_symlinks($1,$1_mozilla_t) -- userdom_manage_user_tmp_dirs($1,$1_mozilla_t) -- userdom_manage_user_tmp_files($1,$1_mozilla_t) -- userdom_manage_user_tmp_sockets($1,$1_mozilla_t) -+ userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) -+ userdom_dontaudit_use_user_terminals($1,$1_mozilla_t) -+ userdom_user_home_dir_filetrans($1,$1_mozilla_t, $1_mozilla_home_t,dir) - - xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) - xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) -@@ -211,131 +251,8 @@ - fs_manage_cifs_symlinks($1_mozilla_t) - ') - -- # Uploads, local html -- tunable_policy(`mozilla_read_content && use_nfs_home_dirs',` -- fs_list_auto_mountpoints($1_mozilla_t) -- files_list_home($1_mozilla_t) -- fs_read_nfs_files($1_mozilla_t) -- fs_read_nfs_symlinks($1_mozilla_t) -- -- ',` -- files_dontaudit_list_home($1_mozilla_t) -- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) -- fs_dontaudit_read_nfs_files($1_mozilla_t) -- fs_dontaudit_list_nfs($1_mozilla_t) -- ') -- -- tunable_policy(`mozilla_read_content && use_samba_home_dirs',` -- fs_list_auto_mountpoints($1_mozilla_t) -- files_list_home($1_mozilla_t) -- fs_read_cifs_files($1_mozilla_t) -- fs_read_cifs_symlinks($1_mozilla_t) -- ',` -- files_dontaudit_list_home($1_mozilla_t) -- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) -- fs_dontaudit_read_cifs_files($1_mozilla_t) -- fs_dontaudit_list_cifs($1_mozilla_t) -- ') -- -- tunable_policy(`mozilla_read_content',` -- userdom_list_user_tmp($1,$1_mozilla_t) -- userdom_read_user_tmp_files($1,$1_mozilla_t) -- userdom_read_user_tmp_symlinks($1,$1_mozilla_t) -- userdom_search_user_home_dirs($1,$1_mozilla_t) -- userdom_read_user_home_content_files($1,$1_mozilla_t) -- userdom_read_user_home_content_symlinks($1,$1_mozilla_t) -- -- ifdef(`enable_mls',`',` -- fs_search_removable($1_mozilla_t) -- fs_read_removable_files($1_mozilla_t) -- fs_read_removable_symlinks($1_mozilla_t) -- ') -- ',` -- files_dontaudit_list_tmp($1_mozilla_t) -- files_dontaudit_list_home($1_mozilla_t) -- fs_dontaudit_list_removable($1_mozilla_t) -- fs_dontaudit_read_removable_files($1_mozilla_t) -- userdom_dontaudit_list_user_tmp($1,$1_mozilla_t) -- userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) -- userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) -- userdom_dontaudit_read_user_home_content_files($1,$1_mozilla_t) -- ') -- -- tunable_policy(`mozilla_read_content && read_default_t',` -- files_list_default($1_mozilla_t) -- files_read_default_files($1_mozilla_t) -- files_read_default_symlinks($1_mozilla_t) -- ',` -- files_dontaudit_read_default_files($1_mozilla_t) -- files_dontaudit_list_default($1_mozilla_t) -- ') -- -- tunable_policy(`mozilla_read_content && read_untrusted_content',` -- files_list_tmp($1_mozilla_t) -- files_list_home($1_mozilla_t) -- userdom_search_user_home_dirs($1,$1_mozilla_t) -- -- userdom_list_user_untrusted_content($1,$1_mozilla_t) -- userdom_read_user_untrusted_content_files($1,$1_mozilla_t) -- userdom_read_user_untrusted_content_symlinks($1,$1_mozilla_t) -- userdom_list_user_tmp_untrusted_content($1,$1_mozilla_t) -- userdom_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) -- userdom_read_user_tmp_untrusted_content_symlinks($1,$1_mozilla_t) -- ',` -- files_dontaudit_list_tmp($1_mozilla_t) -- files_dontaudit_list_home($1_mozilla_t) -- userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) -- userdom_dontaudit_list_user_untrusted_content($1,$1_mozilla_t) -- userdom_dontaudit_read_user_untrusted_content_files($1,$1_mozilla_t) -- userdom_dontaudit_list_user_tmp_untrusted_content($1,$1_mozilla_t) -- userdom_dontaudit_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) -- ') -- -- # Save web pages -- tunable_policy(`write_untrusted_content && use_nfs_home_dirs',` -- files_search_home($1_mozilla_t) -- -- fs_search_auto_mountpoints($1_mozilla_t) -- fs_manage_nfs_dirs($1_mozilla_t) -- fs_manage_nfs_files($1_mozilla_t) -- fs_manage_nfs_symlinks($1_mozilla_t) -- ',` -- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) -- fs_dontaudit_manage_nfs_dirs($1_mozilla_t) -- fs_dontaudit_manage_nfs_files($1_mozilla_t) -- ') -- -- tunable_policy(`write_untrusted_content && use_samba_home_dirs',` -- files_search_home($1_mozilla_t) -- -- fs_search_auto_mountpoints($1_mozilla_t) -- fs_manage_cifs_dirs($1_mozilla_t) -- fs_manage_cifs_files($1_mozilla_t) -- fs_manage_cifs_symlinks($1_mozilla_t) -- ',` -- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) -- fs_dontaudit_manage_cifs_dirs($1_mozilla_t) -- fs_dontaudit_manage_cifs_files($1_mozilla_t) -- ') -- -- tunable_policy(`write_untrusted_content',` -- files_search_home($1_mozilla_t) -- userdom_manage_user_untrusted_content_tmp_files($1, $1_mozilla_t) -- files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,file) -- files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,dir) -- -- userdom_manage_user_untrusted_content_files($1,$1_mozilla_t) -- userdom_user_home_dir_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) -- userdom_user_home_content_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) -- ',` -- files_dontaudit_list_home($1_mozilla_t) -- files_dontaudit_list_tmp($1_mozilla_t) -- -- userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) -- userdom_dontaudit_manage_user_tmp_dirs($1,$1_mozilla_t) -- userdom_dontaudit_manage_user_tmp_files($1,$1_mozilla_t) -- userdom_dontaudit_manage_user_home_content_dirs($1,$1_mozilla_t) -- -+ optional_policy(` -+ alsa_read_rw_config($1_mozilla_t) - ') - - optional_policy(` -@@ -350,19 +267,25 @@ - optional_policy(` - cups_read_rw_config($1_mozilla_t) - cups_dbus_chat($1_mozilla_t) -+ cups_stream_connect($1_mozilla_t) - ') - - optional_policy(` - dbus_system_bus_client_template($1_mozilla,$1_mozilla_t) -- dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) - ') - - optional_policy(` -+ gnome_exec_gconf($1_mozilla_t) -+ gnome_manage_user_gnome_config($1,$1_mozilla_t) -+ ') -+ -+ optional_policy(` -+ gnome_domtrans_user_gconf($1,$1_mozilla_t) - gnome_stream_connect_gconf_template($1,$1_mozilla_t) - ') - - optional_policy(` -- java_domtrans_user_javaplugin($1, $1_mozilla_t) -+ java_plugin_per_role_template($1, $1_mozilla_t, $1_r) - ') - - optional_policy(` -@@ -382,25 +305,6 @@ - thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) - ') - -- ifdef(`TODO',` -- #NOTE commented out in strict. -- ######### Launch email client, and make webcal links work -- #ifdef(`evolution.te', ` -- #domain_auto_trans($1_mozilla_t, evolution_exec_t, $1_evolution_t) -- #domain_auto_trans($1_mozilla_t, evolution_webcal_exec_t, $1_evolution_webcal_t) -- #') -- -- # Macros for mozilla/mozilla (or other browser) domains. -- # FIXME: Rules were removed to centralize policy in a gnome_app macro -- # A similar thing might be necessary for mozilla compiled without GNOME -- # support (is this possible?). -- -- # GNOME integration -- optional_policy(` -- gnome_application($1_mozilla, $1) -- gnome_file_dialog($1_mozilla, $1) -- ') -- ') - ') - - ######################################## -@@ -573,3 +477,27 @@ - - allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; - ') -+ -+######################################## -+## -+## mozilla connection template. -+## -+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+# -+template(`mozilla_stream_connect_template',` -+ gen_require(` -+ type $1_mozilla_t; -+ ') -+ -+ allow $2 $1_mozilla_t:unix_stream_socket connectto; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.1.2/policy/modules/apps/mozilla.te ---- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/mozilla.te 2007-11-26 16:40:13.000000000 -0500 -@@ -6,13 +6,6 @@ - # Declarations - # - --## --##

--## Control mozilla content access --##

--##
--gen_tunable(mozilla_read_content,false) -- - type mozilla_conf_t; - files_config_file(mozilla_conf_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.1.2/policy/modules/apps/userhelper.if ---- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/userhelper.if 2007-11-26 16:40:13.000000000 -0500 -@@ -130,6 +130,7 @@ - term_use_all_user_ptys($1_userhelper_t) - - auth_domtrans_chk_passwd($1_userhelper_t) -+ auth_domtrans_upd_passwd($1_userhelper_t) - auth_manage_pam_pid($1_userhelper_t) - auth_manage_var_auth($1_userhelper_t) - auth_search_pam_console_data($1_userhelper_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.1.2/policy/modules/apps/vmware.fc ---- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/vmware.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -21,19 +21,25 @@ - /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -+/usr/sbin/vmware-guest.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - /usr/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) - /usr/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) -+/usr/sbin/vmware-serverd -- gen_context(system_u:object_r:vmware_exec_t,s0) - - /usr/lib/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) - /usr/lib/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) - /usr/lib/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) -+/usr/lib/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) -+/usr/lib/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - - /usr/lib64/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) - /usr/lib64/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) - /usr/lib64/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) -+/usr/lib64/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) -+/usr/lib64/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) - - ifdef(`distro_gentoo',` - /opt/vmware/workstation/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) -@@ -49,3 +55,4 @@ - /opt/vmware/workstation/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) - /opt/vmware/workstation/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) - ') -+/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.1.2/policy/modules/apps/vmware.if ---- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/apps/vmware.if 2007-11-26 16:40:13.000000000 -0500 -@@ -202,3 +202,22 @@ - - allow $1 vmware_sys_conf_t:file append; - ') -+ -+######################################## -+## -+## Append to VMWare log files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`vmware_append_log',` -+ gen_require(` -+ type vmware_log_t; -+ ') -+ -+ logging_search_logs($1) -+ append_files_pattern($1,vmware_log_t,vmware_log_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.1.2/policy/modules/apps/vmware.te ---- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/vmware.te 2007-11-26 16:40:13.000000000 -0500 -@@ -22,6 +22,9 @@ - type vmware_var_run_t; - files_pid_file(vmware_var_run_t) - -+type vmware_log_t; -+logging_log_file(vmware_log_t) -+ - ######################################## - # - # VMWare host local policy -@@ -29,7 +32,7 @@ - - allow vmware_host_t self:capability { setuid net_raw }; - dontaudit vmware_host_t self:capability sys_tty_config; --allow vmware_host_t self:process signal_perms; -+allow vmware_host_t self:process { execstack execmem signal_perms }; - allow vmware_host_t self:fifo_file rw_fifo_file_perms; - allow vmware_host_t self:unix_stream_socket create_stream_socket_perms; - allow vmware_host_t self:rawip_socket create_socket_perms; -@@ -41,6 +44,9 @@ - manage_sock_files_pattern(vmware_host_t,vmware_var_run_t,vmware_var_run_t) - files_pid_filetrans(vmware_host_t,vmware_var_run_t,{ file sock_file }) - -+manage_files_pattern(vmware_host_t,vmware_log_t,vmware_log_t) -+logging_log_filetrans(vmware_host_t,vmware_log_t,{ file dir }) -+ - kernel_read_kernel_sysctls(vmware_host_t) - kernel_list_proc(vmware_host_t) - kernel_read_proc_symlinks(vmware_host_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.1.2/policy/modules/apps/wine.if ---- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/wine.if 2007-11-26 16:40:13.000000000 -0500 -@@ -49,3 +49,53 @@ - role $2 types wine_t; - allow wine_t $3:chr_file rw_term_perms; - ') -+ -+####################################### -+## -+## The per role template for the wine module. -+## -+## -+##

-+## This template creates a derived domains which are used -+## for wine applications. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+# -+template(`wine_per_role_template',` -+ gen_require(` -+ type wine_exec_t; -+ ') -+ -+ type $1_wine_t; -+ domain_type($1_wine_t) -+ domain_entry_file($1_wine_t,wine_exec_t) -+ role $3 types $1_wine_t; -+ -+ domain_interactive_fd($1_wine_t) -+ -+ userdom_unpriv_usertype($1, $1_wine_t) -+ -+ allow $1_wine_t self:process { execheap execmem }; -+ -+ domtrans_pattern($2, wine_exec_t, $1_wine_t) -+ -+ optional_policy(` -+ xserver_xdm_rw_shm($1_wine_t) -+ ') -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.1.2/policy/modules/apps/wine.te ---- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-12 08:56:02.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/apps/wine.te 2007-11-26 16:40:13.000000000 -0500 -@@ -9,6 +9,7 @@ - type wine_t; - type wine_exec_t; - application_domain(wine_t,wine_exec_t) -+role system_r types wine_t; - - ######################################## - # -@@ -20,7 +21,12 @@ - unconfined_domain_noaudit(wine_t) - files_execmod_all_files(wine_t) - -- optional_policy(` -- hal_dbus_chat(wine_t) -- ') -+') -+ -+optional_policy(` -+ hal_dbus_chat(wine_t) -+') -+ -+optional_policy(` -+ xserver_xdm_rw_shm(wine_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.1.2/policy/modules/kernel/corecommands.fc ---- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/corecommands.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -168,8 +168,10 @@ - /usr/libexec/openssh/sftp-server -- gen_context(system_u:object_r:bin_t,s0) - - /usr/local/lib(64)?/ipsec/.* -- gen_context(system_u:object_r:bin_t,s0) --/usr/local/Brother/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) --/usr/local/Brother/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Brother(/.*)?/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Brother(/.*)?/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) -+/usr/local/Printer/[^/]*/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) - - /usr/sbin/sesh -- gen_context(system_u:object_r:shell_exec_t,s0) - -@@ -269,3 +271,15 @@ - ifdef(`distro_suse',` - /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) - ') -+ -+/lib/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) -+/lib64/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) -+ -+/etc/apcupsd/apccontrol -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/changeme -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/commfailure -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/commok -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/masterconnect -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/mastertimeout -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) -+/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.1.2/policy/modules/kernel/corecommands.if ---- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/kernel/corecommands.if 2007-11-26 16:40:13.000000000 -0500 -@@ -875,6 +875,7 @@ - - read_lnk_files_pattern($1,bin_t,bin_t) - can_exec($1,chroot_exec_t) -+ allow $1 self:capability sys_chroot; - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.1.2/policy/modules/kernel/corenetwork.te.in ---- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/kernel/corenetwork.te.in 2007-11-26 16:40:13.000000000 -0500 -@@ -132,8 +132,9 @@ - network_port(openvpn, tcp,1194,s0, udp,1194,s0) - network_port(pegasus_http, tcp,5988,s0) - network_port(pegasus_https, tcp,5989,s0) --network_port(postfix_policyd, tcp,10031,s0) -+network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) - network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) -+network_port(postfix_policyd, tcp,10031,s0) - network_port(portmap, udp,111,s0, tcp,111,s0) - network_port(postgresql, tcp,5432,s0) - network_port(postgrey, tcp,60000,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.1.2/policy/modules/kernel/devices.fc ---- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-11-14 16:20:13.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/kernel/devices.fc 2007-11-28 10:30:00.000000000 -0500 -@@ -4,6 +4,7 @@ - - /dev/.*mouse.* -c gen_context(system_u:object_r:mouse_device_t,s0) - /dev/adsp.* -c gen_context(system_u:object_r:sound_device_t,s0) -+/dev/admmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/(misc/)?agpgart -c gen_context(system_u:object_r:agp_device_t,s0) - /dev/aload.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/amidi.* -c gen_context(system_u:object_r:sound_device_t,s0) -@@ -13,6 +14,7 @@ - /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/beep -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/dmfm -c gen_context(system_u:object_r:sound_device_t,s0) -+/dev/dmmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/dsp.* -c gen_context(system_u:object_r:sound_device_t,s0) - /dev/efirtc -c gen_context(system_u:object_r:clock_device_t,s0) - /dev/em8300.* -c gen_context(system_u:object_r:v4l_device_t,s0) -@@ -20,7 +22,9 @@ - /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) - /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) - /dev/full -c gen_context(system_u:object_r:null_device_t,s0) -+/dev/[0-9].* -c gen_context(system_u:object_r:usb_device_t,s0) - /dev/fw.* -c gen_context(system_u:object_r:usb_device_t,s0) -+/dev/hidraw.* -c gen_context(system_u:object_r:usb_device_t,s0) - /dev/hiddev.* -c gen_context(system_u:object_r:usb_device_t,s0) - /dev/hpet -c gen_context(system_u:object_r:clock_device_t,s0) - /dev/hw_random -c gen_context(system_u:object_r:random_device_t,s0) -@@ -30,6 +34,8 @@ - /dev/js.* -c gen_context(system_u:object_r:mouse_device_t,s0) - /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) - /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) -+/dev/kvm -c gen_context(system_u:object_r:kvm_device_t,s0) -+/dev/lircm -c gen_context(system_u:object_r:mouse_device_t,s0) - /dev/logibm -c gen_context(system_u:object_r:mouse_device_t,s0) - /dev/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) - /dev/mcelog -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) -@@ -114,9 +120,14 @@ - /dev/xen/blktap.* -c gen_context(system_u:object_r:xen_device_t,s0) - /dev/xen/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) - --/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) -+/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) - --/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) -+/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) -+ -+ifdef(`distro_debian',` -+# used by udev init script as temporary mount point -+/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) -+') - - ifdef(`distro_gentoo',` - # used by init scripts to initally populate udev /dev -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.1.2/policy/modules/kernel/devices.if ---- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/devices.if 2007-11-26 16:40:13.000000000 -0500 -@@ -65,7 +65,7 @@ - - relabelfrom_dirs_pattern($1,device_t,device_node) - relabelfrom_files_pattern($1,device_t,device_node) -- relabelfrom_lnk_files_pattern($1,device_t,device_node) -+ relabelfrom_lnk_files_pattern($1,device_t,{ device_t device_node }) - relabelfrom_fifo_files_pattern($1,device_t,device_node) - relabelfrom_sock_files_pattern($1,device_t,device_node) - relabel_blk_files_pattern($1,device_t,{ device_t device_node }) -@@ -167,6 +167,25 @@ - - ######################################## - ## -+## Manage of directories in /dev. -+## -+## -+## -+## Domain allowed to relabel. -+## -+## -+# -+interface(`dev_manage_generic_dirs',` -+ gen_require(` -+ type device_t; -+ ') -+ -+ manage_dirs_pattern($1,device_t,device_t) -+') -+ -+ -+######################################## -+## - ## Delete a directory in the device directory. - ## - ## -@@ -667,6 +686,7 @@ - ') - - dontaudit $1 device_node:blk_file getattr; -+ dev_dontaudit_getattr_generic_blk_files($1) - ') - - ######################################## -@@ -704,6 +724,7 @@ - ') - - dontaudit $1 device_node:chr_file getattr; -+ dev_dontaudit_getattr_generic_chr_files($1) - ') - - ######################################## -@@ -2787,6 +2808,97 @@ - - ######################################## - ## -+## Read and write generic the USB fifo files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dev_rw_generic_usb_pipes',` -+ gen_require(` -+ type usb_device_t; -+ ') -+ -+ allow $1 device_t:dir search_dir_perms; -+ allow $1 usb_device_t:fifo_file rw_fifo_file_perms; -+') -+ -+######################################## -+## -+## Get the attributes of the kvm devices. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dev_getattr_kvm_dev',` -+ gen_require(` -+ type device_t, kvm_device_t; -+ ') -+ -+ getattr_chr_files_pattern($1,device_t,kvm_device_t) -+') -+ -+######################################## -+## -+## Set the attributes of the kvm devices. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dev_setattr_kvm_dev',` -+ gen_require(` -+ type device_t, kvm_device_t; -+ ') -+ -+ setattr_chr_files_pattern($1,device_t,kvm_device_t) -+') -+ -+######################################## -+## -+## Read the kvm devices. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dev_read_kvm',` -+ gen_require(` -+ type device_t, kvm_device_t; -+ ') -+ -+ read_chr_files_pattern($1,device_t,kvm_device_t) -+') -+ -+######################################## -+## -+## Read and write to kvm devices. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dev_rw_kvm',` -+ gen_require(` -+ type device_t, kvm_device_t; -+ ') -+ -+ rw_chr_files_pattern($1,device_t,kvm_device_t) -+') -+ -+######################################## -+## - ## Mount a usbfs filesystem. - ## - ## -@@ -3322,3 +3434,4 @@ - - typeattribute $1 devices_unconfined_type; - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.1.2/policy/modules/kernel/devices.te ---- nsaserefpolicy/policy/modules/kernel/devices.te 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/devices.te 2007-11-26 16:40:13.000000000 -0500 -@@ -72,6 +72,13 @@ - dev_node(kmsg_device_t) - - # -+# kvm_device_t is the type of -+# /dev/kvm -+# -+type kvm_device_t; -+dev_node(kvm_device_t) -+ -+# - # Type for /dev/mapper/control - # - type lvm_control_t; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.if serefpolicy-3.1.2/policy/modules/kernel/domain.if ---- nsaserefpolicy/policy/modules/kernel/domain.if 2007-11-14 16:20:13.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/kernel/domain.if 2007-11-26 16:40:13.000000000 -0500 -@@ -57,13 +57,6 @@ - init_signull($1) - ') - -- # these seem questionable: -- -- optional_policy(` -- rpm_use_fds($1) -- rpm_read_pipes($1) -- ') -- - optional_policy(` - selinux_dontaudit_getattr_fs($1) - selinux_dontaudit_read_fs($1) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.1.2/policy/modules/kernel/domain.te ---- nsaserefpolicy/policy/modules/kernel/domain.te 2007-11-14 16:20:13.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/kernel/domain.te 2007-11-26 16:40:13.000000000 -0500 -@@ -148,3 +148,10 @@ - - # receive from all domains over labeled networking - domain_all_recvfrom_all_domains(unconfined_domain_type) -+ -+optional_policy(` -+ rpm_rw_pipes(domain) -+') -+optional_policy(` -+ unconfined_dontaudit_rw_pipes(domain) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.1.2/policy/modules/kernel/files.if ---- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/files.if 2007-11-26 16:40:13.000000000 -0500 -@@ -1266,6 +1266,24 @@ - - ######################################## - ## -+## Remove entries from the tmp directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`files_delete_tmp_dir_entry',` -+ gen_require(` -+ type root_t; -+ ') -+ -+ allow $1 tmp_t:dir del_entry_dir_perms; -+') -+ -+######################################## -+## - ## Unmount a rootfs filesystem. - ## - ## -@@ -4717,7 +4735,6 @@ - files_search_home($1) - corecmd_exec_bin($1) - seutil_domtrans_setfiles($1) -- mount_domtrans($1) - ') - ') - -@@ -4756,3 +4773,54 @@ - - allow $1 { file_type -security_file_type }:dir manage_dir_perms; - ') -+ -+######################################## -+## -+## Create a core files in / -+## -+## -+##

-+## Create a core file in /, -+##

-+##
-+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`files_dump_core',` -+ gen_require(` -+ type root_t; -+ ') -+ -+ allow $1 root_t:dir rw_dir_perms; -+ allow $1 root_t:file { create getattr write }; -+') -+ -+######################################## -+## -+## Create a default directory in / -+## -+## -+##

-+## Create a default_t direcrory in / -+##

-+##
-+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`files_create_default_dir',` -+ gen_require(` -+ type root_t, default_t; -+ ') -+ -+ allow $1 default_t:dir create; -+ filetrans_pattern($1,root_t,default_t,dir) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.1.2/policy/modules/kernel/files.te ---- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/files.te 2007-11-26 16:40:13.000000000 -0500 -@@ -55,6 +55,9 @@ - # compatibility aliases for removed types: - typealias etc_t alias automount_etc_t; - typealias etc_t alias snmpd_etc_t; -+typealias etc_t alias gconf_etc_t; -+typealias etc_t alias soundd_etc_t; -+typealias etc_t alias hplip_etc_t; - - # - # etc_runtime_t is the type of various -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.1.2/policy/modules/kernel/filesystem.te ---- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/filesystem.te 2007-11-26 16:40:13.000000000 -0500 -@@ -25,6 +25,8 @@ - fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); - fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); - fs_use_xattr ext3 gen_context(system_u:object_r:fs_t,s0); -+fs_use_xattr ext4 gen_context(system_u:object_r:fs_t,s0); -+fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); - fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); - fs_use_xattr gfs2 gen_context(system_u:object_r:fs_t,s0); - fs_use_xattr jffs2 gen_context(system_u:object_r:fs_t,s0); -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.1.2/policy/modules/kernel/kernel.if ---- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/kernel.if 2007-11-26 16:40:13.000000000 -0500 -@@ -1194,6 +1194,7 @@ - ') - - dontaudit $1 proc_type:dir list_dir_perms; -+ dontaudit $1 proc_type:file getattr; - ') - - ######################################## -@@ -1764,6 +1765,7 @@ - ') - - dontaudit $1 sysctl_type:dir list_dir_perms; -+ dontaudit $1 sysctl_type:file getattr; - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.1.2/policy/modules/kernel/selinux.if ---- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/kernel/selinux.if 2007-11-26 16:40:13.000000000 -0500 -@@ -7,11 +7,11 @@ - - ######################################## - ## --## Get the mountpoint of the selinuxfs filesystem. -+## Gets the caller the mountpoint of the selinuxfs filesystem. - ## - ## - ## --## Domain allowed access. -+## The process type requesting the selinuxfs mountpoint. - ## - ## - # -@@ -32,32 +32,6 @@ - - ######################################## - ## --## Do not audit attempts to get the mountpoint --## of the selinuxfs filesystem. --## --## --## --## Domain to not audit. --## --## --# --interface(`selinux_dontaudit_get_fs_mount',` -- gen_require(` -- type security_t; -- ') -- -- # starting in libselinux 2.0.5, init_selinuxmnt() will -- # attempt to short circuit by checking if SELINUXMNT -- # (/selinux) is already a selinuxfs -- dontaudit $1 security_t:filesystem getattr; -- -- # read /proc/filesystems to see if selinuxfs is supported -- # then read /proc/self/mount to see where selinuxfs is mounted -- kernel_dontaudit_read_system_state($1) --') -- --######################################## --## - ## Get the attributes of the selinuxfs filesystem - ## - ## -@@ -164,6 +138,7 @@ - type security_t; - ') - -+ selinux_dontaudit_getattr_fs($1) - dontaudit $1 security_t:dir search_dir_perms; - dontaudit $1 security_t:file { getattr read }; - ') -@@ -185,6 +160,7 @@ - type security_t; - ') - -+ selinux_get_fs_mount($1) - allow $1 security_t:dir list_dir_perms; - allow $1 security_t:file { getattr read }; - ') -@@ -265,6 +241,34 @@ - - ######################################## - ## -+## Allow caller to read the state of Booleans -+## -+## -+##

-+## Allow caller read the state of Booleans -+##

-+##
-+## -+## -+## The process type allowed to set the Boolean. -+## -+## -+## -+# -+interface(`selinux_get_boolean',` -+ gen_require(` -+ type security_t; -+ attribute booleans_type; -+ bool secure_mode_policyload; -+ ') -+ -+ allow $1 security_t:dir list_dir_perms; -+ allow $1 booleans_type:dir list_dir_perms; -+ allow $1 booleans_type:file read_file_perms; -+') -+ -+######################################## -+## - ## Allow caller to set the state of Booleans to - ## enable or disable conditional portions of the policy. - ## -@@ -288,11 +292,13 @@ - interface(`selinux_set_boolean',` - gen_require(` - type security_t; -+ attribute booleans_type; - bool secure_mode_policyload; - ') - - allow $1 security_t:dir list_dir_perms; -- allow $1 security_t:file { getattr read write }; -+ allow $1 booleans_type:dir list_dir_perms; -+ allow $1 booleans_type:file { getattr read write }; - - if(!secure_mode_policyload) { - allow $1 security_t:security setbool; -@@ -489,3 +495,23 @@ - - typeattribute $1 selinux_unconfined_type; - ') -+ -+######################################## -+## -+## Generate a file context for a boolean type -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`selinux_genbool',` -+ gen_require(` -+ attribute booleans_type; -+ ') -+ -+ type $1, booleans_type; -+ fs_type($1) -+ mls_trusted_object($1) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.1.2/policy/modules/kernel/selinux.te ---- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/kernel/selinux.te 2007-11-26 16:40:13.000000000 -0500 -@@ -1,5 +1,5 @@ - --policy_module(selinux,1.4.1) -+policy_module(selinux,1.4.0) - - ######################################## - # -@@ -10,6 +10,7 @@ - attribute can_setenforce; - attribute can_setsecparam; - attribute selinux_unconfined_type; -+attribute booleans_type; - - # - # security_t is the target type when checking -@@ -22,6 +23,11 @@ - sid security gen_context(system_u:object_r:security_t,mls_systemhigh) - genfscon selinuxfs / gen_context(system_u:object_r:security_t,s0) - -+type boolean_t, booleans_type; -+fs_type(boolean_t) -+mls_trusted_object(boolean_t) -+#genfscon selinuxfs /booleans gen_context(system_u:object_r:boolean_t,s0) -+ - neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; - neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; - neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.1.2/policy/modules/kernel/terminal.fc ---- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/kernel/terminal.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -14,6 +14,7 @@ - /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) - /dev/ptmx -c gen_context(system_u:object_r:ptmx_t,s0) - /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) -+/dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) - /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) - /dev/ttySG.* -c gen_context(system_u:object_r:tty_device_t,s0) - /dev/xvc[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.1.2/policy/modules/services/amavis.te ---- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/amavis.te 2007-11-26 16:40:13.000000000 -0500 -@@ -65,6 +65,7 @@ - # Spool Files - manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) - manage_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) -+manage_lnk_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) - manage_sock_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) - filetrans_pattern(amavis_t,amavis_spool_t,amavis_var_run_t,sock_file) - files_search_spool(amavis_t) -@@ -116,6 +117,7 @@ - # bind to incoming port - corenet_tcp_bind_amavisd_recv_port(amavis_t) - corenet_udp_bind_generic_port(amavis_t) -+corenet_dontaudit_udp_bind_all_ports(amavis_t) - corenet_tcp_connect_razor_port(amavis_t) - - dev_read_rand(amavis_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.1.2/policy/modules/services/apache.fc ---- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/apache.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -16,7 +16,6 @@ - - /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) --/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_exec_t,s0) - /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) - /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) - /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) -@@ -71,5 +70,16 @@ - - /var/www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+/var/www/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) - /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) - /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+ -+#Bugzilla file context -+/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) -+/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) -+/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_script_rw_t,s0) -+#viewvc file context -+/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) -+/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) -+ -+/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.1.2/policy/modules/services/apache.if ---- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/apache.if 2007-11-26 16:40:13.000000000 -0500 -@@ -18,10 +18,6 @@ - attribute httpd_script_exec_type; - type httpd_t, httpd_suexec_t, httpd_log_t; - ') -- # allow write access to public file transfer -- # services files. -- gen_tunable(allow_httpd_$1_script_anon_write,false) -- - #This type is for webpages - type httpd_$1_content_t, httpdcontent; # customizable - files_type(httpd_$1_content_t) -@@ -71,7 +67,7 @@ - logging_search_logs(httpd_$1_script_t) - - can_exec(httpd_$1_script_t, httpd_$1_script_exec_t) -- allow httpd_$1_script_t httpd_$1_script_exec_t:dir search_dir_perms; -+ allow httpd_$1_script_t httpd_$1_script_exec_t:dir list_dir_perms; - - allow httpd_$1_script_t httpd_$1_script_ra_t:dir { list_dir_perms add_entry_dir_perms }; - read_files_pattern(httpd_$1_script_t,httpd_$1_script_ra_t,httpd_$1_script_ra_t) -@@ -87,7 +83,6 @@ - manage_lnk_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) - manage_fifo_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) - manage_sock_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) -- files_tmp_filetrans(httpd_$1_script_t,httpd_$1_script_rw_t,{ dir file lnk_file sock_file fifo_file }) - - kernel_dontaudit_search_sysctl(httpd_$1_script_t) - kernel_dontaudit_search_kernel_sysctl(httpd_$1_script_t) -@@ -120,10 +115,6 @@ - can_exec(httpd_$1_script_t, httpdcontent) - ') - -- tunable_policy(`allow_httpd_$1_script_anon_write',` -- miscfiles_manage_public_files(httpd_$1_script_t) -- ') -- - # Allow the web server to run scripts and serve pages - tunable_policy(`httpd_builtin_scripting',` - manage_dirs_pattern(httpd_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) -@@ -177,48 +168,6 @@ - miscfiles_read_localization(httpd_$1_script_t) - ') - -- tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` -- allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; -- allow httpd_$1_script_t self:udp_socket create_socket_perms; -- -- corenet_all_recvfrom_unlabeled(httpd_$1_script_t) -- corenet_all_recvfrom_netlabel(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_if(httpd_$1_script_t) -- corenet_udp_sendrecv_all_if(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) -- corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) -- corenet_udp_sendrecv_all_ports(httpd_$1_script_t) -- corenet_tcp_connect_postgresql_port(httpd_$1_script_t) -- corenet_tcp_connect_mysqld_port(httpd_$1_script_t) -- corenet_sendrecv_postgresql_client_packets(httpd_$1_script_t) -- corenet_sendrecv_mysqld_client_packets(httpd_$1_script_t) -- -- sysnet_read_config(httpd_$1_script_t) -- ') -- -- tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` -- allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; -- allow httpd_$1_script_t self:udp_socket create_socket_perms; -- -- corenet_all_recvfrom_unlabeled(httpd_$1_script_t) -- corenet_all_recvfrom_netlabel(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_if(httpd_$1_script_t) -- corenet_udp_sendrecv_all_if(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) -- corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) -- corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) -- corenet_udp_sendrecv_all_ports(httpd_$1_script_t) -- corenet_tcp_connect_all_ports(httpd_$1_script_t) -- corenet_sendrecv_all_client_packets(httpd_$1_script_t) -- -- sysnet_read_config(httpd_$1_script_t) -- ') -- -- optional_policy(` -- mta_send_mail(httpd_$1_script_t) -- ') -- - optional_policy(` - tunable_policy(`httpd_enable_cgi && allow_ypbind',` - nis_use_ypbind_uncond(httpd_$1_script_t) -@@ -352,12 +301,11 @@ - # - template(`apache_read_user_scripts',` - gen_require(` -- type httpd_$1_script_exec_t; -+ attribute httpd_user_script_exec_type; - ') -- -- allow $2 httpd_$1_script_exec_t:dir list_dir_perms; -- read_files_pattern($2,httpd_$1_script_exec_t,httpd_$1_script_exec_t) -- read_lnk_files_pattern($2,httpd_$1_script_exec_t,httpd_$1_script_exec_t) -+ allow $2 httpd_user_script_exec_type:dir list_dir_perms; -+ read_files_pattern($2,httpd_user_script_exec_type,httpd_user_script_exec_type) -+ read_lnk_files_pattern($2,httpd_user_script_exec_type,httpd_user_script_exec_type) - ') - - ######################################## -@@ -378,12 +326,12 @@ - # - template(`apache_read_user_content',` - gen_require(` -- type httpd_$1_content_t; -+ attribute httpd_user_content_type; - ') - -- allow $2 httpd_$1_content_t:dir list_dir_perms; -- read_files_pattern($2,httpd_$1_content_t,httpd_$1_content_t) -- read_lnk_files_pattern($2,httpd_$1_content_t,httpd_$1_content_t) -+ allow $2 httpd_user_content_type:dir list_dir_perms; -+ read_files_pattern($2,httpd_user_content_type,httpd_user_content_type) -+ read_lnk_files_pattern($2,httpd_user_content_type,httpd_user_content_type) - ') - - ######################################## -@@ -761,6 +709,7 @@ - ') - - allow $1 httpd_modules_t:dir list_dir_perms; -+ read_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) - ') - - ######################################## -@@ -845,6 +794,10 @@ - type httpd_sys_script_t; - ') - -+ tunable_policy(`httpd_enable_cgi',` -+ domtrans_pattern($1, httpd_sys_script_exec_t, httpd_sys_script_t) -+ ') -+ - tunable_policy(`httpd_enable_cgi && httpd_unified',` - domtrans_pattern($1, httpdcontent, httpd_sys_script_t) - ') -@@ -932,7 +885,7 @@ - type httpd_squirrelmail_t; - ') - -- allow $1 httpd_squirrelmail_t:file { getattr read }; -+ read_files_pattern($1,httpd_squirrelmail_t,httpd_squirrelmail_t) - ') - - ######################################## -@@ -1088,3 +1041,138 @@ - - allow httpd_t $1:process signal; - ') -+ -+######################################## -+## -+## Allow the specified domain to search -+## apache bugzilla directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_search_bugzilla_dirs',` -+ gen_require(` -+ type httpd_bugzilla_content_t; -+ ') -+ -+ allow $1 httpd_bugzilla_content_t:dir search_dir_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to read and write Apache -+## bugzill script unix domain stream sockets. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apache_dontaudit_rw_bugzilla_script_stream_sockets',` -+ gen_require(` -+ type httpd_bugzilla_script_t; -+ ') -+ -+ dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; -+') -+ -+######################################## -+## -+## Execute apache server in the ntpd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`apache_script_domtrans',` -+ gen_require(` -+ type httpd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,httpd_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate an apache environment -+## -+## -+## -+## Prefix of the domain. Example, user would be -+## the prefix for the uder_t domain. -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the apache domain. -+## -+## -+## -+# -+interface(`apache_admin',` -+ -+ gen_require(` -+ type httpd_t, httpd_script_exec_t, httpd_config_t; -+ type httpd_log_t, httpd_modules_t, httpd_lock_t; -+ type httpd_var_run_t; -+ attribute httpdcontent; -+ attribute httpd_script_exec_type; -+ type httpd_bool_t; -+ ') -+ -+ allow $1 httpd_t:process { getattr ptrace signal_perms }; -+ -+ # Allow $1 to restart the apache service -+ apache_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 httpd_script_exec_t system_r; -+ allow $2 system_r; -+ -+ apache_manage_all_content($1) -+ -+ files_search_etc($1) -+ manage_dirs_pattern($1,httpd_config_t,httpd_config_t) -+ manage_files_pattern($1,httpd_config_t,httpd_config_t) -+ read_lnk_files_pattern($1,httpd_config_t,httpd_config_t) -+ -+ logging_search_logs($1) -+ manage_dirs_pattern($1,httpd_log_t,httpd_log_t) -+ manage_files_pattern($1,httpd_log_t,httpd_log_t) -+ read_lnk_files_pattern($1,httpd_log_t,httpd_log_t) -+ -+ manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) -+ manage_files_pattern($1,httpd_modules_t,httpd_modules_t) -+ manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) -+ -+ allow $1 httpd_lock_t:file manage_file_perms; -+ files_lock_filetrans($1, httpd_lock_t, file) -+ -+ manage_files_pattern($1,httpd_var_run_t,httpd_var_run_t) -+ files_pid_filetrans($1,httpd_var_run_t, file) -+ -+ kernel_search_proc($1) -+ allow $1 httpd_t:dir list_dir_perms; -+ read_files_pattern($1,httpd_t,httpd_t) -+ read_lnk_files_pattern($1,httpd_t,httpd_t) -+ -+ allow $1 { httpd_script_exec_type httpdcontent}:dir { relabelto relabelfrom }; -+ allow $1 { httpd_script_exec_type httpdcontent}:file { relabelto relabelfrom }; -+ -+ seutil_domtrans_setfiles($1) -+ -+# apache_set_booleans($1, $2, $3, httpd_bool_t ) -+# seutil_setsebool_per_role_template($1, httpd, $3) -+# allow httpd_setsebool_t httpd_bool_t:dir list_dir_perms; -+# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.1.2/policy/modules/services/apache.te ---- nsaserefpolicy/policy/modules/services/apache.te 2007-10-23 07:37:52.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/apache.te 2007-11-26 16:40:13.000000000 -0500 -@@ -20,20 +20,22 @@ - # Declarations - # - -+selinux_genbool(httpd_bool_t) -+ - ## - ##

- ## Allow Apache to modify public files --## used for public file transfer services. -+## used for public file transfer services. Directories/Files must be labeled public_content_rw_t. - ##

- ##
- gen_tunable(allow_httpd_anon_write,false) - - ## - ##

--## Allow Apache to use mod_auth_pam -+## Allow Apache to communicate with avahi service via dbus - ##

- ##
--gen_tunable(allow_httpd_mod_auth_pam,false) -+gen_tunable(allow_httpd_dbus_avahi,false) - - ## - ##

-@@ -44,14 +46,21 @@ - - ## - ##

--## Allow http daemon to tcp connect -+## Allow http daemon to send mail -+##

-+##
-+gen_tunable(httpd_can_sendmail,false) -+ -+## -+##

-+## Allow HTTPD scripts and modules to connect to the network - ##

- ##
- gen_tunable(httpd_can_network_connect,false) - - ## - ##

--## Allow httpd to connect to mysql/posgresql -+## Allow HTTPD scripts and modules to network connect to databases, mysql/posgresql - ##

- ##
- gen_tunable(httpd_can_network_connect_db, false) -@@ -87,25 +96,46 @@ - - ## - ##

--## Run SSI execs in system CGI script domain. -+## Allow HTTPD to run SSI executables in the same domain as system CGI scripts - ##

- ##
- gen_tunable(httpd_ssi_exec,false) - - ## - ##

--## Allow http daemon to communicate with the TTY -+## Unify HTTPD to communicate with the terminal. Needed for handling certificates - ##

- ##
- gen_tunable(httpd_tty_comm,false) - - ## - ##

--## Run CGI in the main httpd domain -+## Unify HTTPD handling of all content files - ##

- ##
- gen_tunable(httpd_unified,false) - -+## -+##

-+## Allow httpd to access nfs file systems -+##

-+##
-+gen_tunable(httpd_use_nfs,false) -+ -+## -+##

-+## Allow httpd to access cifs file systems -+##

-+##
-+gen_tunable(httpd_use_cifs,false) -+ -+## -+##

-+## Allow apache scripts to write to public content. Directories/Files must be labeled public_content_rw_t. -+##

-+##
-+gen_tunable(allow_httpd_sys_script_anon_write,false) -+ - attribute httpdcontent; - attribute httpd_user_content_type; - -@@ -144,6 +174,9 @@ - type httpd_log_t; - logging_log_file(httpd_log_t) - -+type httpd_script_exec_t; -+init_script_type(httpd_script_exec_t) -+ - # httpd_modules_t is the type given to module files (libraries) - # that come with Apache /etc/httpd/modules and /usr/lib/apache - type httpd_modules_t; -@@ -204,7 +237,7 @@ - # Apache server local policy - # - --allow httpd_t self:capability { chown dac_override kill setgid setuid sys_tty_config }; -+allow httpd_t self:capability { chown dac_override kill setgid setuid sys_nice sys_tty_config }; - dontaudit httpd_t self:capability { net_admin sys_tty_config }; - allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow httpd_t self:fd use; -@@ -246,6 +279,7 @@ - allow httpd_t httpd_modules_t:dir list_dir_perms; - mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) - read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) -+read_lnk_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) - - apache_domtrans_rotatelogs(httpd_t) - # Apache-httpd needs to be able to send signals to the log rotate procs. -@@ -286,6 +320,7 @@ - kernel_read_kernel_sysctls(httpd_t) - # for modules that want to access /proc/meminfo - kernel_read_system_state(httpd_t) -+kernel_search_network_sysctl(httpd_t) - - corenet_all_recvfrom_unlabeled(httpd_t) - corenet_all_recvfrom_netlabel(httpd_t) -@@ -332,6 +367,10 @@ - files_read_var_lib_symlinks(httpd_t) - - fs_search_auto_mountpoints(httpd_sys_script_t) -+# php uploads a file to /tmp and then execs programs to acton them -+manage_dirs_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) -+manage_files_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) -+files_tmp_filetrans(httpd_sys_script_t,httpd_sys_script_rw_t,{ dir file lnk_file sock_file fifo_file }) - - libs_use_ld_so(httpd_t) - libs_use_shared_libs(httpd_t) -@@ -346,12 +385,8 @@ - - seutil_dontaudit_search_config(httpd_t) - --sysnet_read_config(httpd_t) -- - userdom_use_unpriv_users_fds(httpd_t) - --mta_send_mail(httpd_t) -- - tunable_policy(`allow_httpd_anon_write',` - miscfiles_manage_public_files(httpd_t) - ') -@@ -360,8 +395,16 @@ - # - # We need optionals to be able to be within booleans to make this work - # -+## -+##

-+## Allow Apache to use mod_auth_pam -+##

-+##
-+gen_tunable(allow_httpd_mod_auth_pam,false) -+ - tunable_policy(`allow_httpd_mod_auth_pam',` - auth_domtrans_chk_passwd(httpd_t) -+ auth_domtrans_upd_passwd(httpd_t) - ') - ') - -@@ -369,6 +412,16 @@ - corenet_tcp_connect_all_ports(httpd_t) - ') - -+tunable_policy(`httpd_can_sendmail',` -+ # allow httpd to connect to mail servers -+ corenet_tcp_connect_smtp_port(httpd_t) -+ corenet_sendrecv_smtp_client_packets(httpd_t) -+ corenet_tcp_connect_pop_port(httpd_t) -+ corenet_sendrecv_pop_client_packets(httpd_t) -+ mta_send_mail(httpd_t) -+ mta_send_mail(httpd_sys_script_t) -+') -+ - tunable_policy(`httpd_can_network_connect_db',` - # allow httpd to connect to mysql/posgresql - corenet_tcp_connect_postgresql_port(httpd_t) -@@ -389,6 +442,10 @@ - corenet_sendrecv_http_cache_client_packets(httpd_t) - ') - -+tunable_policy(`allow_httpd_sys_script_anon_write',` -+ miscfiles_manage_public_files(httpd_sys_script_t) -+') -+ - tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` - domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) - -@@ -406,11 +463,21 @@ - fs_read_nfs_symlinks(httpd_t) - ') - -+tunable_policy(`httpd_use_nfs',` -+ fs_read_nfs_files(httpd_t) -+ fs_read_nfs_symlinks(httpd_t) -+') -+ - tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` - fs_read_cifs_files(httpd_t) - fs_read_cifs_symlinks(httpd_t) - ') - -+tunable_policy(`httpd_use_cifs',` -+ fs_read_cifs_files(httpd_t) -+ fs_read_cifs_symlinks(httpd_t) -+') -+ - tunable_policy(`httpd_ssi_exec',` - corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) - allow httpd_sys_script_t httpd_t:fd use; -@@ -432,6 +499,12 @@ - ') - - optional_policy(` -+ tunable_policy(`httpd_tty_comm',` -+ unconfined_use_terminals(httpd_t) -+ ') -+') -+ -+optional_policy(` - calamaris_read_www_files(httpd_t) - ') - -@@ -444,8 +517,14 @@ - ') - - optional_policy(` -+ dbus_system_bus_client_template(httpd,httpd_t) -+ tunable_policy(`allow_httpd_dbus_avahi',` -+ avahi_dbus_chat(httpd_t) -+ ') -+') -+optional_policy(` - kerberos_use(httpd_t) -- kerberos_read_kdc_config(httpd_t) -+ kerberos_read_keytab(httpd_t) - ') - - optional_policy(` -@@ -459,11 +538,11 @@ - optional_policy(` - mysql_stream_connect(httpd_t) - mysql_rw_db_sockets(httpd_t) -+ mysql_read_config(httpd_t) - ') - - optional_policy(` - nagios_read_config(httpd_t) -- nagios_domtrans_cgi(httpd_t) - ') - - optional_policy(` -@@ -483,6 +562,7 @@ - ') - - optional_policy(` -+ files_dontaudit_rw_usr_dirs(httpd_t) - snmp_dontaudit_read_snmp_var_lib_files(httpd_t) - snmp_dontaudit_write_snmp_var_lib_files(httpd_t) - ') -@@ -518,6 +598,13 @@ - userdom_use_sysadm_terms(httpd_helper_t) - ') - -+optional_policy(` -+ tunable_policy(`httpd_tty_comm',` -+ unconfined_use_terminals(httpd_helper_t) -+ ') -+') -+ -+ - ######################################## - # - # Apache PHP script local policy -@@ -555,6 +642,7 @@ - - optional_policy(` - mysql_stream_connect(httpd_php_t) -+ mysql_read_config(httpd_php_t) - ') - - optional_policy(` -@@ -569,7 +657,6 @@ - allow httpd_suexec_t self:capability { setuid setgid }; - allow httpd_suexec_t self:process signal_perms; - allow httpd_suexec_t self:unix_stream_socket create_stream_socket_perms; --allow httpd_suexec_t self:netlink_route_socket r_netlink_socket_perms; - - domtrans_pattern(httpd_t, httpd_suexec_exec_t, httpd_suexec_t) - -@@ -583,6 +670,10 @@ - manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) - files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) - -+auth_use_nsswitch(httpd_suexec_t) -+ -+can_exec(httpd_suexec_t, httpd_sys_script_exec_t) -+ - kernel_read_kernel_sysctls(httpd_suexec_t) - kernel_list_proc(httpd_suexec_t) - kernel_read_proc_symlinks(httpd_suexec_t) -@@ -622,8 +713,6 @@ - corenet_udp_sendrecv_all_ports(httpd_suexec_t) - corenet_tcp_connect_all_ports(httpd_suexec_t) - corenet_sendrecv_all_client_packets(httpd_suexec_t) -- -- sysnet_read_config(httpd_suexec_t) - ') - - tunable_policy(`httpd_enable_cgi && httpd_unified',` -@@ -636,6 +725,12 @@ - fs_exec_nfs_files(httpd_suexec_t) - ') - -+tunable_policy(`httpd_use_cifs',` -+ fs_read_cifs_files(httpd_suexec_t) -+ fs_read_cifs_symlinks(httpd_suexec_t) -+ fs_exec_cifs_files(httpd_suexec_t) -+') -+ - tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` - fs_read_cifs_files(httpd_suexec_t) - fs_read_cifs_symlinks(httpd_suexec_t) -@@ -653,18 +748,6 @@ - dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; - ') - --optional_policy(` -- nagios_domtrans_cgi(httpd_suexec_t) --') -- --optional_policy(` -- nis_use_ypbind(httpd_suexec_t) --') -- --optional_policy(` -- nscd_socket_use(httpd_suexec_t) --') -- - ######################################## - # - # Apache system script local policy -@@ -674,7 +757,8 @@ - - dontaudit httpd_sys_script_t httpd_config_t:dir search; - --allow httpd_sys_script_t httpd_squirrelmail_t:file { append read }; -+apache_read_squirrelmail_data(httpd_sys_script_t) -+apache_append_squirrelmail_data(httpd_sys_script_t) - - allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; - read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) -@@ -688,15 +772,62 @@ - # Should we add a boolean? - apache_domtrans_rotatelogs(httpd_sys_script_t) - -+sysnet_read_config(httpd_sys_script_t) -+ - ifdef(`distro_redhat',` - allow httpd_sys_script_t httpd_log_t:file { getattr append }; - ') - --tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` -+tunable_policy(`httpd_use_nfs', ` - fs_read_nfs_files(httpd_sys_script_t) - fs_read_nfs_symlinks(httpd_sys_script_t) - ') - -+tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs', ` -+ fs_read_nfs_files(httpd_sys_script_t) -+ fs_read_nfs_symlinks(httpd_sys_script_t) -+') -+ -+tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` -+ allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; -+ allow httpd_sys_script_t self:udp_socket create_socket_perms; -+ -+ corenet_all_recvfrom_unlabeled(httpd_sys_script_t) -+ corenet_all_recvfrom_netlabel(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_if(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_if(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_ports(httpd_sys_script_t) -+ corenet_tcp_connect_postgresql_port(httpd_sys_script_t) -+ corenet_tcp_connect_mysqld_port(httpd_sys_script_t) -+ corenet_sendrecv_postgresql_client_packets(httpd_sys_script_t) -+ corenet_sendrecv_mysqld_client_packets(httpd_sys_script_t) -+') -+ -+tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` -+ allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; -+ allow httpd_sys_script_t self:udp_socket create_socket_perms; -+ -+ corenet_all_recvfrom_unlabeled(httpd_sys_script_t) -+ corenet_all_recvfrom_netlabel(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_if(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_if(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) -+ corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) -+ corenet_udp_sendrecv_all_ports(httpd_sys_script_t) -+ corenet_tcp_connect_all_ports(httpd_sys_script_t) -+ corenet_sendrecv_all_client_packets(httpd_sys_script_t) -+') -+ -+ -+tunable_policy(`httpd_use_cifs', ` -+ fs_read_cifs_files(httpd_sys_script_t) -+ fs_read_cifs_symlinks(httpd_sys_script_t) -+') -+ - tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` - fs_read_cifs_files(httpd_sys_script_t) - fs_read_cifs_symlinks(httpd_sys_script_t) -@@ -709,6 +840,7 @@ - optional_policy(` - mysql_stream_connect(httpd_sys_script_t) - mysql_rw_db_sockets(httpd_sys_script_t) -+ mysql_read_config(httpd_sys_script_t) - ') - - ######################################## -@@ -730,3 +862,46 @@ - logging_search_logs(httpd_rotatelogs_t) - - miscfiles_read_localization(httpd_rotatelogs_t) -+ -+#============= bugzilla policy ============== -+apache_content_template(bugzilla) -+ -+type httpd_bugzilla_tmp_t; -+files_tmp_file(httpd_bugzilla_tmp_t) -+ -+allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; -+allow httpd_bugzilla_script_t self:tcp_socket create_stream_socket_perms; -+allow httpd_bugzilla_script_t self:udp_socket create_socket_perms; -+ -+corenet_all_recvfrom_unlabeled(httpd_bugzilla_script_t) -+corenet_all_recvfrom_netlabel(httpd_bugzilla_script_t) -+corenet_tcp_sendrecv_all_if(httpd_bugzilla_script_t) -+corenet_udp_sendrecv_all_if(httpd_bugzilla_script_t) -+corenet_tcp_sendrecv_all_nodes(httpd_bugzilla_script_t) -+corenet_udp_sendrecv_all_nodes(httpd_bugzilla_script_t) -+corenet_tcp_sendrecv_all_ports(httpd_bugzilla_script_t) -+corenet_udp_sendrecv_all_ports(httpd_bugzilla_script_t) -+corenet_tcp_connect_postgresql_port(httpd_bugzilla_script_t) -+corenet_tcp_connect_mysqld_port(httpd_bugzilla_script_t) -+corenet_tcp_connect_http_port(httpd_bugzilla_script_t) -+corenet_sendrecv_postgresql_client_packets(httpd_bugzilla_script_t) -+corenet_sendrecv_mysqld_client_packets(httpd_bugzilla_script_t) -+ -+manage_dirs_pattern(httpd_bugzilla_script_t,httpd_bugzilla_tmp_t,httpd_bugzilla_tmp_t) -+manage_files_pattern(httpd_bugzilla_script_t,httpd_bugzilla_tmp_t,httpd_bugzilla_tmp_t) -+files_tmp_filetrans(httpd_bugzilla_script_t,httpd_bugzilla_tmp_t,{ file dir }) -+ -+files_search_var_lib(httpd_bugzilla_script_t) -+ -+mta_send_mail(httpd_bugzilla_script_t) -+ -+sysnet_read_config(httpd_bugzilla_script_t) -+ -+optional_policy(` -+ mysql_search_db(httpd_bugzilla_script_t) -+ mysql_stream_connect(httpd_bugzilla_script_t) -+') -+ -+optional_policy(` -+ postgresql_stream_connect(httpd_bugzilla_script_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.1.2/policy/modules/services/apcupsd.if ---- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/apcupsd.if 2007-11-26 16:40:13.000000000 -0500 -@@ -90,10 +90,29 @@ - ## - ## - # --interface(`httpd_apcupsd_cgi_script_domtrans',` -+interface(`apcupsd_cgi_script_domtrans',` - gen_require(` - type httpd_apcupsd_cgi_script_t, httpd_apcupsd_cgi_script_exec_t; - ') - - domtrans_pattern($1,httpd_apcupsd_cgi_script_exec_t,httpd_apcupsd_cgi_script_t) - ') -+ -+######################################## -+## -+## Read apcupsd tmp files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`apcupsd_read_tmp_files',` -+ gen_require(` -+ type apcupsd_tmp_t; -+ ') -+ -+ allow $1 apcupsd_tmp_t:file read_file_perms; -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.1.2/policy/modules/services/apcupsd.te ---- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/apcupsd.te 2007-11-26 16:40:13.000000000 -0500 -@@ -86,6 +86,11 @@ - - miscfiles_read_localization(apcupsd_t) - -+sysnet_dns_name_resolve(apcupsd_t) -+ -+userdom_use_unpriv_users_ttys(apcupsd_t) -+userdom_use_unpriv_users_ptys(apcupsd_t) -+ - optional_policy(` - hostname_exec(apcupsd_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.1.2/policy/modules/services/automount.fc ---- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/automount.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -12,4 +12,4 @@ - # /var - # - --/var/run/autofs(/.*)? gen_context(system_u:object_r:automount_var_run_t,s0) -+/var/run/autofs.* gen_context(system_u:object_r:automount_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.1.2/policy/modules/services/automount.if ---- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/automount.if 2007-11-26 16:40:13.000000000 -0500 -@@ -74,3 +74,21 @@ - - dontaudit $1 automount_tmp_t:dir getattr; - ') -+ -+######################################## -+## -+## Do not audit attempts to file descriptors for automount. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`automount_dontaudit_use_fds',` -+ gen_require(` -+ type automount_t; -+ ') -+ -+ dontaudit $1 automount_t:fd use; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.1.2/policy/modules/services/automount.te ---- nsaserefpolicy/policy/modules/services/automount.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/automount.te 2007-11-26 16:40:13.000000000 -0500 -@@ -52,7 +52,8 @@ - files_root_filetrans(automount_t,automount_tmp_t,dir) - - manage_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) --files_pid_filetrans(automount_t,automount_var_run_t,file) -+manage_fifo_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) -+files_pid_filetrans(automount_t,automount_var_run_t,{ file fifo_file }) - - kernel_read_kernel_sysctls(automount_t) - kernel_read_irq_sysctls(automount_t) -@@ -69,6 +70,7 @@ - files_mounton_all_mountpoints(automount_t) - files_mount_all_file_type_fs(automount_t) - files_unmount_all_file_type_fs(automount_t) -+files_manage_non_security_dirs(automount_t) - - fs_mount_all_fs(automount_t) - fs_unmount_all_fs(automount_t) -@@ -126,6 +128,8 @@ - fs_mount_autofs(automount_t) - fs_manage_autofs_symlinks(automount_t) - -+storage_rw_fuse(automount_t) -+ - term_dontaudit_getattr_pty_dirs(automount_t) - - libs_use_ld_so(automount_t) -@@ -170,6 +174,11 @@ - ') - - optional_policy(` -+ samba_read_config(automount_t) -+ samba_read_var_files(automount_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(automount_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.1.2/policy/modules/services/avahi.te ---- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/avahi.te 2007-11-26 16:40:13.000000000 -0500 -@@ -85,6 +85,7 @@ - dbus_connect_system_bus(avahi_t) - - init_dbus_chat_script(avahi_t) -+ dbus_system_domain(avahi_t,avahi_exec_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.1.2/policy/modules/services/bind.te ---- nsaserefpolicy/policy/modules/services/bind.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/bind.te 2007-11-26 16:40:13.000000000 -0500 -@@ -9,7 +9,7 @@ - ## - ##

- ## Allow BIND to write the master zone files. --## Generally this is used for dynamic DNS. -+## Generally this is used for dynamic DNS, or zone transfers - ##

- ##
- gen_tunable(named_write_master_zones,false) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.1.2/policy/modules/services/bluetooth.fc ---- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/bluetooth.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -22,3 +22,4 @@ - # - /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) - /var/run/sdp -s gen_context(system_u:object_r:bluetooth_var_run_t,s0) -+/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.1.2/policy/modules/services/bluetooth.te ---- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/bluetooth.te 2007-11-26 16:40:13.000000000 -0500 -@@ -44,7 +44,7 @@ - allow bluetooth_t self:shm create_shm_perms; - allow bluetooth_t self:socket create_stream_socket_perms; - allow bluetooth_t self:unix_dgram_socket create_socket_perms; --allow bluetooth_t self:unix_stream_socket create_stream_socket_perms; -+allow bluetooth_t self:unix_stream_socket { connectto create_stream_socket_perms }; - allow bluetooth_t self:tcp_socket create_stream_socket_perms; - allow bluetooth_t self:udp_socket create_socket_perms; - -@@ -127,6 +127,7 @@ - optional_policy(` - dbus_system_bus_client_template(bluetooth,bluetooth_t) - dbus_connect_system_bus(bluetooth_t) -+ dbus_system_domain(bluetooth_t,bluetooth_exec_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.1.2/policy/modules/services/clamav.fc ---- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/clamav.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -13,8 +13,7 @@ - - /var/lib/clamav(/.*)? gen_context(system_u:object_r:clamd_var_lib_t,s0) - --/var/log/clamav -d gen_context(system_u:object_r:clamd_var_log_t,s0) --/var/log/clamav/clamav.* -- gen_context(system_u:object_r:clamd_var_log_t,s0) -+/var/log/clamav(/.*)? gen_context(system_u:object_r:clamd_var_log_t,s0) - /var/log/clamav/freshclam.* -- gen_context(system_u:object_r:freshclam_var_log_t,s0) - - /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.1.2/policy/modules/services/clamav.te ---- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/clamav.te 2007-11-26 16:40:13.000000000 -0500 -@@ -87,6 +87,7 @@ - kernel_dontaudit_list_proc(clamd_t) - kernel_read_sysctl(clamd_t) - kernel_read_kernel_sysctls(clamd_t) -+kernel_read_system_state(clamd_t) - - corenet_all_recvfrom_unlabeled(clamd_t) - corenet_all_recvfrom_netlabel(clamd_t) -@@ -127,6 +128,10 @@ - amavis_create_pid_files(clamd_t) - ') - -+optional_policy(` -+ exim_read_spool_files(clamd_t) -+') -+ - ######################################## - # - # Freshclam local policy -@@ -233,3 +238,7 @@ - optional_policy(` - apache_read_sys_content(clamscan_t) - ') -+ -+optional_policy(` -+ mailscanner_manage_spool(clamscan_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/comsat.te serefpolicy-3.1.2/policy/modules/services/comsat.te ---- nsaserefpolicy/policy/modules/services/comsat.te 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/comsat.te 2007-11-26 16:40:13.000000000 -0500 -@@ -57,6 +57,8 @@ - files_search_spool(comsat_t) - files_search_home(comsat_t) - -+auth_use_nsswitch(comsat_t) -+ - init_read_utmp(comsat_t) - init_dontaudit_write_utmp(comsat_t) - -@@ -67,8 +69,6 @@ - - miscfiles_read_localization(comsat_t) - --sysnet_read_config(comsat_t) -- - userdom_dontaudit_getattr_sysadm_ttys(comsat_t) - - mta_getattr_spool(comsat_t) -@@ -77,10 +77,3 @@ - kerberos_use(comsat_t) - ') - --optional_policy(` -- nis_use_ypbind(comsat_t) --') -- --optional_policy(` -- nscd_socket_use(comsat_t) --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.1.2/policy/modules/services/consolekit.te ---- nsaserefpolicy/policy/modules/services/consolekit.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/consolekit.te 2007-11-26 16:40:13.000000000 -0500 -@@ -10,7 +10,6 @@ - type consolekit_exec_t; - init_daemon_domain(consolekit_t, consolekit_exec_t) - --# pid files - type consolekit_var_run_t; - files_pid_file(consolekit_var_run_t) - -@@ -25,7 +24,8 @@ - allow consolekit_t self:unix_stream_socket create_stream_socket_perms; - allow consolekit_t self:unix_dgram_socket create_socket_perms; - --# pid file -+auth_use_nsswitch(consolekit_t) -+ - manage_files_pattern(consolekit_t,consolekit_var_run_t,consolekit_var_run_t) - files_pid_filetrans(consolekit_t,consolekit_var_run_t, file) - -@@ -38,6 +38,7 @@ - - domain_read_all_domains_state(consolekit_t) - domain_use_interactive_fds(consolekit_t) -+domain_dontaudit_ptrace_all_domains(consolekit_t) - - files_read_etc_files(consolekit_t) - # needs to read /var/lib/dbus/machine-id -@@ -50,8 +51,16 @@ - libs_use_ld_so(consolekit_t) - libs_use_shared_libs(consolekit_t) - -+logging_send_syslog_msg(consolekit_t) -+ - miscfiles_read_localization(consolekit_t) - -+# consolekit needs to be able to ptrace all logged in users -+userdom_ptrace_all_users(consolekit_t) -+userdom_dontaudit_read_unpriv_users_home_content_files(consolekit_t) -+hal_ptrace(consolekit_t) -+mcs_ptrace_all(consolekit_t) -+ - optional_policy(` - dbus_system_bus_client_template(consolekit, consolekit_t) - dbus_connect_system_bus(consolekit_t) -@@ -67,3 +76,8 @@ - xserver_read_all_users_xauth(consolekit_t) - xserver_stream_connect_xdm_xserver(consolekit_t) - ') -+ -+optional_policy(` -+ #reading .Xauthity -+ unconfined_ptrace(consolekit_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.1.2/policy/modules/services/courier.te ---- nsaserefpolicy/policy/modules/services/courier.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/courier.te 2007-11-26 16:40:13.000000000 -0500 -@@ -58,6 +58,7 @@ - files_getattr_tmp_dirs(courier_authdaemon_t) - - auth_domtrans_chk_passwd(courier_authdaemon_t) -+auth_domtrans_upd_passwd(courier_authdaemon_t) - - libs_read_lib_files(courier_authdaemon_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.1.2/policy/modules/services/cron.fc ---- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/cron.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -17,6 +17,8 @@ - /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) - /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) - -+/var/spool/anacron(/.*) gen_context(system_u:object_r:system_cron_spool_t,s0) -+ - /var/spool/at -d gen_context(system_u:object_r:cron_spool_t,s0) - /var/spool/at/spool -d gen_context(system_u:object_r:cron_spool_t,s0) - /var/spool/at/[^/]* -- <> -@@ -45,3 +47,4 @@ - /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) - /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) - /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) -+/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.1.2/policy/modules/services/cron.if ---- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/cron.if 2007-11-28 08:46:16.000000000 -0500 -@@ -35,38 +35,23 @@ - # - template(`cron_per_role_template',` - gen_require(` -+ class context contains; - attribute cron_spool_type; - type crond_t, cron_spool_t, crontab_exec_t; - ') -+ typealias $1_t alias $1_crond_t; - - # Type of user crontabs once moved to cron spool. - type $1_cron_spool_t, cron_spool_type; - files_type($1_cron_spool_t) - -- type $1_crond_t; -- domain_type($1_crond_t) -- domain_cron_exemption_target($1_crond_t) -- corecmd_shell_entry_type($1_crond_t) -- role $3 types $1_crond_t; -+ domain_cron_exemption_target($1_t) -+ corecmd_shell_entry_type($1_t) - - type $1_crontab_t; - application_domain($1_crontab_t,crontab_exec_t) - role $3 types $1_crontab_t; - -- type $1_crontab_tmp_t; -- files_tmp_file($1_crontab_tmp_t) -- -- ############################## -- # -- # $1_crond_t local policy -- # -- -- allow $1_crond_t self:capability dac_override; -- allow $1_crond_t self:process { signal_perms setsched }; -- allow $1_crond_t self:fifo_file rw_fifo_file_perms; -- allow $1_crond_t self:unix_stream_socket create_stream_socket_perms; -- allow $1_crond_t self:unix_dgram_socket create_socket_perms; -- - # The entrypoint interface is not used as this is not - # a regular entrypoint. Since crontab files are - # not directly executed, crond must ensure that -@@ -74,116 +59,23 @@ - # for the domain of the user cron job. It - # performs an entrypoint permission check - # for this purpose. -- allow $1_crond_t $1_cron_spool_t:file entrypoint; -+ allow $1_t $1_cron_spool_t:file entrypoint; - - # Permit a transition from the crond_t domain to this domain. - # The transition is requested explicitly by the modified crond - # via setexeccon. There is no way to set up an automatic - # transition, since crontabs are configuration files, not executables. -- allow crond_t $1_crond_t:process transition; -- dontaudit crond_t $1_crond_t:process { noatsecure siginh rlimitinh }; -- allow crond_t $1_crond_t:fd use; -- allow $1_crond_t crond_t:fd use; -- allow $1_crond_t crond_t:fifo_file rw_file_perms; -- allow $1_crond_t crond_t:process sigchld; -- -- kernel_read_system_state($1_crond_t) -- kernel_read_kernel_sysctls($1_crond_t) -- -- # ps does not need to access /boot when run from cron -- files_dontaudit_search_boot($1_crond_t) -- -- corenet_all_recvfrom_unlabeled($1_crond_t) -- corenet_all_recvfrom_netlabel($1_crond_t) -- corenet_tcp_sendrecv_all_if($1_crond_t) -- corenet_udp_sendrecv_all_if($1_crond_t) -- corenet_tcp_sendrecv_all_nodes($1_crond_t) -- corenet_udp_sendrecv_all_nodes($1_crond_t) -- corenet_tcp_sendrecv_all_ports($1_crond_t) -- corenet_udp_sendrecv_all_ports($1_crond_t) -- corenet_tcp_connect_all_ports($1_crond_t) -- corenet_sendrecv_all_client_packets($1_crond_t) -- -- dev_read_urand($1_crond_t) -- -- fs_getattr_all_fs($1_crond_t) -- -- corecmd_exec_all_executables($1_crond_t) -- -- # quiet other ps operations -- domain_dontaudit_read_all_domains_state($1_crond_t) -- domain_dontaudit_getattr_all_domains($1_crond_t) -- -- files_read_usr_files($1_crond_t) -- files_exec_etc_files($1_crond_t) -- # for nscd: -- files_dontaudit_search_pids($1_crond_t) -- -- libs_use_ld_so($1_crond_t) -- libs_use_shared_libs($1_crond_t) -- libs_exec_lib_files($1_crond_t) -- libs_exec_ld_so($1_crond_t) -- -- files_read_etc_runtime_files($1_crond_t) -- files_read_var_files($1_crond_t) -- files_search_spool($1_crond_t) -- -- logging_search_logs($1_crond_t) -- -- seutil_read_config($1_crond_t) -- -- miscfiles_read_localization($1_crond_t) -- -- userdom_manage_user_tmp_files($1,$1_crond_t) -- userdom_manage_user_tmp_symlinks($1,$1_crond_t) -- userdom_manage_user_tmp_pipes($1,$1_crond_t) -- userdom_manage_user_tmp_sockets($1,$1_crond_t) -- # Run scripts in user home directory and access shared libs. -- userdom_exec_user_home_content_files($1,$1_crond_t) -- # Access user files and dirs. --# userdom_manage_user_home_subdir_dirs($1,$1_crond_t) -- userdom_manage_user_home_content_files($1,$1_crond_t) -- userdom_manage_user_home_content_symlinks($1,$1_crond_t) -- userdom_manage_user_home_content_pipes($1,$1_crond_t) -- userdom_manage_user_home_content_sockets($1,$1_crond_t) --# userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) -+ allow crond_t $1_t:process transition; -+ dontaudit crond_t $1_t:process { noatsecure siginh rlimitinh }; -+ allow crond_t $1_t:fd use; -+ allow $1_t crond_t:fd use; -+ allow $1_t crond_t:fifo_file rw_file_perms; -+ allow $1_t crond_t:process sigchld; - - tunable_policy(`fcron_crond', ` - allow crond_t $1_cron_spool_t:file manage_file_perms; - ') - -- # need a per-role version of this: -- #optional_policy(` -- # mono_domtrans($1_crond_t) -- #') -- -- optional_policy(` -- dbus_stub($1_crond_t) -- -- allow $1_crond_t $2:dbus send_msg; -- ') -- -- optional_policy(` -- nis_use_ypbind($1_crond_t) -- ') -- -- ifdef(`TODO',` -- optional_policy(` -- create_dir_file($1_crond_t, httpd_$1_content_t) -- ') -- allow $1_crond_t tmp_t:dir rw_dir_perms; -- type_transition $1_crond_t $1_tmp_t:{ file lnk_file sock_file fifo_file } $1_tmp_t; -- -- ifdef(`mta.te', ` -- domain_auto_trans($1_crond_t, sendmail_exec_t, $1_mail_t) -- allow $1_crond_t sendmail_exec_t:lnk_file read_lnk_file_perms; -- -- # $1_mail_t should only be reading from the cron fifo not needing to write -- dontaudit $1_mail_t crond_t:fifo_file write; -- allow mta_user_agent $1_crond_t:fd use; -- ') -- ') dnl endif TODO -- - ############################## - # - # $1_crontab_t local policy -@@ -192,9 +84,13 @@ - # dac_override is to create the file in the directory under /tmp - allow $1_crontab_t self:capability { fowner setuid setgid chown dac_override }; - allow $1_crontab_t self:process signal_perms; -+ allow $1_crontab_t self:fifo_file rw_fifo_file_perms; - - # Transition from the user domain to the derived domain. - domtrans_pattern($2, crontab_exec_t, $1_crontab_t) -+ allow $2 $1_crontab_t:fd use; -+ -+ auth_domtrans_chk_passwd($1_crontab_t) - - # crontab shows up in user ps - ps_process_pattern($2,$1_crontab_t) -@@ -205,9 +101,6 @@ - # Allow crond to read those crontabs in cron spool. - allow crond_t $1_cron_spool_t:file manage_file_perms; - -- allow $1_crontab_t $1_crontab_tmp_t:file manage_file_perms; -- files_tmp_filetrans($1_crontab_t,$1_crontab_tmp_t,file) -- - # create files in /var/spool/cron - manage_files_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t) - filetrans_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t,file) -@@ -236,6 +129,7 @@ - libs_use_shared_libs($1_crontab_t) - - logging_send_syslog_msg($1_crontab_t) -+ logging_send_audit_msgs($1_crontab_t) - - miscfiles_read_localization($1_crontab_t) - -@@ -247,6 +141,7 @@ - userdom_use_user_terminals($1,$1_crontab_t) - # Read user crontabs - userdom_read_user_home_content_files($1,$1_crontab_t) -+ userdom_transition_user_tmp($1,$1_crontab_t, { lnk_file file dir fifo_file }) - - tunable_policy(`fcron_crond',` - # fcron wants an instant update of a crontab change for the administrator -@@ -285,14 +180,12 @@ - template(`cron_admin_template',` - gen_require(` - attribute cron_spool_type; -- type $1_crontab_t, $1_crond_t; -+ type $1_crontab_t; - ') - - # Allow our crontab domain to unlink a user cron spool file. - allow $1_crontab_t cron_spool_type:file { getattr read unlink }; - -- logging_read_generic_logs($1_crond_t) -- - # Manipulate other users crontab. - selinux_get_fs_mount($1_crontab_t) - selinux_validate_context($1_crontab_t) -@@ -438,6 +331,25 @@ - - ######################################## - ## -+## Read temporary files from cron. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`cron_read_tmp_files',` -+ gen_require(` -+ type crond_tmp_t; -+ ') -+ -+ files_search_tmp($1) -+ allow $1 crond_tmp_t:file read_file_perms; -+') -+ -+######################################## -+## - ## Read, and write cron daemon TCP sockets. - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.1.2/policy/modules/services/cron.te ---- nsaserefpolicy/policy/modules/services/cron.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/cron.te 2007-11-26 16:40:13.000000000 -0500 -@@ -50,6 +50,7 @@ - - type crond_tmp_t; - files_tmp_file(crond_tmp_t) -+files_poly_parent(crond_tmp_t) - - type crond_var_run_t; - files_pid_file(crond_var_run_t) -@@ -71,6 +72,12 @@ - type system_crond_tmp_t; - files_tmp_file(system_crond_tmp_t) - -+type system_crond_var_lib_t; -+files_type(system_crond_var_lib_t) -+ -+type system_crond_var_run_t; -+files_pid_file(system_crond_var_run_t) -+ - ifdef(`enable_mcs',` - init_ranged_daemon_domain(crond_t,crond_exec_t,s0 - mcs_systemhigh) - ') -@@ -80,7 +87,7 @@ - # Cron Local policy - # - --allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search audit_control }; -+allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; - dontaudit crond_t self:capability { sys_resource sys_tty_config }; - allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; - allow crond_t self:process { setexec setfscreate }; -@@ -99,18 +106,20 @@ - allow crond_t crond_var_run_t:file manage_file_perms; - files_pid_filetrans(crond_t,crond_var_run_t,file) - --allow crond_t cron_spool_t:dir rw_dir_perms; --allow crond_t cron_spool_t:file read_file_perms; -+manage_files_pattern(crond_t,cron_spool_t,cron_spool_t) - - manage_dirs_pattern(crond_t,crond_tmp_t,crond_tmp_t) - manage_files_pattern(crond_t,crond_tmp_t,crond_tmp_t) - files_tmp_filetrans(crond_t,crond_tmp_t,{ file dir }) - --allow crond_t system_cron_spool_t:dir list_dir_perms; --allow crond_t system_cron_spool_t:file read_file_perms; -+list_dirs_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) -+read_files_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) -+ -+auth_use_nsswitch(crond_t) - - kernel_read_kernel_sysctls(crond_t) - kernel_search_key(crond_t) -+kernel_link_key(crond_t) - - dev_read_sysfs(crond_t) - selinux_get_fs_mount(crond_t) -@@ -127,6 +136,7 @@ - - # need auth_chkpwd to check for locked accounts. - auth_domtrans_chk_passwd(crond_t) -+auth_domtrans_upd_passwd_chk(crond_t) - - corecmd_exec_shell(crond_t) - corecmd_list_bin(crond_t) -@@ -146,7 +156,9 @@ - libs_use_ld_so(crond_t) - libs_use_shared_libs(crond_t) - -+logging_send_audit_msgs(crond_t) - logging_send_syslog_msg(crond_t) -+logging_set_loginuid(crond_t) - - seutil_read_config(crond_t) - seutil_read_default_contexts(crond_t) -@@ -160,6 +172,16 @@ - - mta_send_mail(crond_t) - -+tunable_policy(`allow_polyinstantiation',` -+ allow crond_t self:capability fowner; -+ files_search_tmp(crond_t) -+ files_polyinstantiate_all(crond_t) -+') -+ -+optional_policy(` -+ apache_search_sys_content(crond_t) -+') -+ - ifdef(`distro_debian',` - optional_policy(` - # Debian logcheck has the home dir set to its cache -@@ -180,29 +202,34 @@ - locallogin_link_keys(crond_t) - ') - --tunable_policy(`fcron_crond', ` -- allow crond_t system_cron_spool_t:file manage_file_perms; -+optional_policy(` -+ # these should probably be unconfined_crond_t -+ init_dbus_send_script(crond_t) - ') - - optional_policy(` -- amavis_search_lib(crond_t) -+ mono_domtrans(crond_t) -+') -+ -+tunable_policy(`fcron_crond', ` -+ allow crond_t system_cron_spool_t:file manage_file_perms; - ') - - optional_policy(` -- hal_dbus_send(crond_t) -+ amanda_search_var_lib(crond_t) - ') - - optional_policy(` -- # cjp: why? -- munin_search_lib(crond_t) -+ amavis_search_lib(crond_t) - ') - - optional_policy(` -- nis_use_ypbind(crond_t) -+ hal_dbus_send(crond_t) - ') - - optional_policy(` -- nscd_socket_use(crond_t) -+ # cjp: why? -+ munin_search_lib(crond_t) - ') - - optional_policy(` -@@ -270,9 +297,16 @@ - filetrans_pattern(system_crond_t,crond_tmp_t,system_crond_tmp_t,{ file lnk_file }) - files_tmp_filetrans(system_crond_t,system_crond_tmp_t,file) - -+# var/lib files for system_crond -+files_search_var_lib(system_crond_t) -+manage_files_pattern(system_crond_t,system_crond_var_lib_t,system_crond_var_lib_t) -+ -+allow system_crond_t system_crond_var_run_t:file manage_file_perms; -+files_pid_filetrans(system_crond_t,system_crond_var_run_t,file) -+ - # Read from /var/spool/cron. - allow system_crond_t cron_spool_t:dir list_dir_perms; --allow system_crond_t cron_spool_t:file read_file_perms; -+allow system_crond_t cron_spool_t:file rw_file_perms; - - kernel_read_kernel_sysctls(system_crond_t) - kernel_read_system_state(system_crond_t) -@@ -326,7 +360,7 @@ - init_read_utmp(system_crond_t) - init_dontaudit_rw_utmp(system_crond_t) - # prelink tells init to restart it self, we either need to allow or dontaudit --init_write_initctl(system_crond_t) -+init_telinit(system_crond_t) - - libs_use_ld_so(system_crond_t) - libs_use_shared_libs(system_crond_t) -@@ -334,6 +368,7 @@ - libs_exec_ld_so(system_crond_t) - - logging_read_generic_logs(system_crond_t) -+logging_send_audit_msgs(system_crond_t) - logging_send_syslog_msg(system_crond_t) - - miscfiles_read_localization(system_crond_t) -@@ -384,6 +419,14 @@ - ') - - optional_policy(` -+ lpd_list_spool(system_crond_t) -+') -+ -+optional_policy(` -+ mono_domtrans(system_crond_t) -+') -+ -+optional_policy(` - mrtg_append_create_logs(system_crond_t) - ') - -@@ -424,8 +467,7 @@ - ') - - optional_policy(` -- # cjp: why? -- squid_domtrans(system_crond_t) -+ spamassassin_manage_lib_files(system_crond_t) - ') - - optional_policy(` -@@ -433,9 +475,13 @@ - ') - - optional_policy(` -- unconfined_domain(system_crond_t) -+ unconfined_dbus_send(crond_t) -+ unconfined_shell_domtrans(crond_t) -+') - -+optional_policy(` - userdom_priveleged_home_dir_manager(system_crond_t) -+ unconfined_domain(system_crond_t) - ') - - ifdef(`TODO',` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.1.2/policy/modules/services/cups.fc ---- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/cups.fc 2007-11-28 08:28:27.000000000 -0500 -@@ -8,17 +8,15 @@ - /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) - /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) - /etc/cups/printers\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -+/etc/cups/subscriptions.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) - /etc/cups/certs -d gen_context(system_u:object_r:cupsd_rw_etc_t,s0) - /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) - --/etc/hp(/.*)? gen_context(system_u:object_r:hplip_etc_t,s0) -- - /etc/printcap.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) - - /usr/bin/cups-config-daemon -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) -+/usr/bin/hpijs -- gen_context(system_u:object_r:hplip_exec_t,s0) - --/usr/lib(64)?/cups/backend/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) --/usr/lib(64)?/cups/daemon/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) - /usr/lib(64)?/cups/daemon/cups-lpd -- gen_context(system_u:object_r:cupsd_lpd_exec_t,s0) - - /usr/libexec/hal_lpadmin -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) -@@ -26,6 +24,11 @@ - /usr/sbin/cupsd -- gen_context(system_u:object_r:cupsd_exec_t,s0) - /usr/sbin/hal_lpadmin -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) - /usr/sbin/hpiod -- gen_context(system_u:object_r:hplip_exec_t,s0) -+/usr/sbin/hp-[^/]+ -- gen_context(system_u:object_r:hplip_exec_t,s0) -+# keep as separate lines to ensure proper sorting -+/usr/lib/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0) -+/usr/lib64/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0) -+ - /usr/sbin/printconf-backend -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) - /usr/sbin/ptal-printd -- gen_context(system_u:object_r:ptal_exec_t,s0) - /usr/sbin/ptal-mlcd -- gen_context(system_u:object_r:ptal_exec_t,s0) -@@ -33,7 +36,7 @@ - - /usr/share/cups(/.*)? gen_context(system_u:object_r:cupsd_etc_t,s0) - /usr/share/foomatic/db/oldprinterids -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) --/usr/share/hplip/hpssd\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) -+/usr/share/hplip/[^/]*\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) - - /var/cache/alchemist/printconf.* gen_context(system_u:object_r:cupsd_rw_etc_t,s0) - /var/cache/foomatic(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -@@ -50,3 +53,6 @@ - /var/run/hp.*\.port -- gen_context(system_u:object_r:hplip_var_run_t,s0) - /var/run/ptal-printd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) - /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) -+ -+/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -+/usr/local/Printer/[^/]*/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.1.2/policy/modules/services/cups.te ---- nsaserefpolicy/policy/modules/services/cups.te 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/cups.te 2007-11-26 16:40:13.000000000 -0500 -@@ -48,9 +48,7 @@ - type hplip_t; - type hplip_exec_t; - init_daemon_domain(hplip_t,hplip_exec_t) -- --type hplip_etc_t; --files_config_file(hplip_etc_t) -+domtrans_pattern(cupsd_t,hplip_exec_t, hplip_t) - - type hplip_var_run_t; - files_pid_file(hplip_var_run_t) -@@ -81,14 +79,14 @@ - # /usr/lib/cups/backend/serial needs sys_admin(?!) - allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_resource sys_tty_config }; - dontaudit cupsd_t self:capability { sys_tty_config net_admin }; --allow cupsd_t self:process { setsched signal_perms }; -+allow cupsd_t self:process { setpgid setsched signal_perms }; - allow cupsd_t self:fifo_file rw_file_perms; - allow cupsd_t self:unix_stream_socket { create_stream_socket_perms connectto }; - allow cupsd_t self:unix_dgram_socket create_socket_perms; - allow cupsd_t self:netlink_selinux_socket create_socket_perms; --allow cupsd_t self:netlink_route_socket r_netlink_socket_perms; - allow cupsd_t self:tcp_socket create_stream_socket_perms; - allow cupsd_t self:udp_socket create_socket_perms; -+allow cupsd_t self:shm create_shm_perms; - allow cupsd_t self:appletalk_socket create_socket_perms; - # generic socket here until appletalk socket is available in kernels - allow cupsd_t self:socket create_socket_perms; -@@ -105,7 +103,7 @@ - - # allow cups to execute its backend scripts - can_exec(cupsd_t, cupsd_exec_t) --allow cupsd_t cupsd_exec_t:dir search; -+allow cupsd_t cupsd_exec_t:dir search_dir_perms; - allow cupsd_t cupsd_exec_t:lnk_file read; - - manage_files_pattern(cupsd_t,cupsd_log_t,cupsd_log_t) -@@ -122,13 +120,14 @@ - manage_sock_files_pattern(cupsd_t,cupsd_var_run_t,cupsd_var_run_t) - files_pid_filetrans(cupsd_t,cupsd_var_run_t,file) - --read_files_pattern(cupsd_t,hplip_etc_t,hplip_etc_t) -- -+allow cupsd_t hplip_t:process sigkill; - allow cupsd_t hplip_var_run_t:file { read getattr }; - - stream_connect_pattern(cupsd_t,ptal_var_run_t,ptal_var_run_t,ptal_t) - allow cupsd_t ptal_var_run_t : sock_file setattr; - -+auth_use_nsswitch(cupsd_t) -+ - kernel_read_system_state(cupsd_t) - kernel_read_network_state(cupsd_t) - kernel_read_all_sysctls(cupsd_t) -@@ -150,21 +149,26 @@ - corenet_tcp_bind_reserved_port(cupsd_t) - corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) - corenet_tcp_connect_all_ports(cupsd_t) -+corenet_tcp_connect_smbd_port(cupsd_t) - corenet_sendrecv_hplip_client_packets(cupsd_t) - corenet_sendrecv_ipp_client_packets(cupsd_t) - corenet_sendrecv_ipp_server_packets(cupsd_t) -+corenet_tcp_bind_all_rpc_ports(cupsd_t) - - dev_rw_printer(cupsd_t) - dev_read_urand(cupsd_t) - dev_read_sysfs(cupsd_t) --dev_read_usbfs(cupsd_t) -+dev_rw_generic_usb_dev(cupsd_t) -+dev_rw_usbfs(cupsd_t) - dev_getattr_printer_dev(cupsd_t) - - domain_read_all_domains_state(cupsd_t) - - fs_getattr_all_fs(cupsd_t) - fs_search_auto_mountpoints(cupsd_t) -+fs_read_anon_inodefs_files(cupsd_t) - -+mls_fd_use_all_levels(cupsd_t) - mls_file_downgrade(cupsd_t) - mls_file_write_all_levels(cupsd_t) - mls_file_read_all_levels(cupsd_t) -@@ -173,6 +177,8 @@ - term_use_unallocated_ttys(cupsd_t) - term_search_ptys(cupsd_t) - -+auth_use_nsswitch(cupsd_t) -+ - auth_domtrans_chk_passwd(cupsd_t) - auth_dontaudit_read_pam_pid(cupsd_t) - -@@ -187,7 +193,7 @@ - # read python modules - files_read_usr_files(cupsd_t) - # for /var/lib/defoma --files_search_var_lib(cupsd_t) -+files_read_var_lib_files(cupsd_t) - files_list_world_readable(cupsd_t) - files_read_world_readable_files(cupsd_t) - files_read_world_readable_symlinks(cupsd_t) -@@ -196,12 +202,9 @@ - files_read_var_symlinks(cupsd_t) - # for /etc/printcap - files_dontaudit_write_etc_files(cupsd_t) --# smbspool seems to be iterating through all existing tmp files. --# redhat bug #214953 --# cjp: this might be a broken behavior --files_dontaudit_getattr_all_tmp_files(cupsd_t) - - selinux_compute_access_vector(cupsd_t) -+selinux_validate_context(cupsd_t) - - init_exec_script_files(cupsd_t) - -@@ -221,17 +224,38 @@ - - sysnet_read_config(cupsd_t) - -+files_dontaudit_list_home(cupsd_t) - userdom_dontaudit_use_unpriv_user_fds(cupsd_t) - userdom_dontaudit_search_all_users_home_content(cupsd_t) - - # Write to /var/spool/cups. - lpd_manage_spool(cupsd_t) -+lpd_read_config(cupsd_t) - - ifdef(`enable_mls',` - lpd_relabel_spool(cupsd_t) - ') - - optional_policy(` -+ avahi_dbus_chat(cupsd_t) -+') -+ -+optional_policy(` -+ init_stream_connect_script(cupsd_t) -+ -+ unconfined_rw_pipes(cupsd_t) -+ unconfined_rw_stream_sockets(cupsd_t) -+ -+ optional_policy(` -+ init_dbus_chat_script(cupsd_t) -+ -+ unconfined_dbus_send(cupsd_t) -+ -+ dbus_stub(cupsd_t) -+ ') -+') -+ -+optional_policy(` - apm_domtrans_client(cupsd_t) - ') - -@@ -262,16 +286,16 @@ - ') - - optional_policy(` -- nscd_socket_use(cupsd_t) --') -- --optional_policy(` - # cups execs smbtool which reads samba_etc_t files - samba_read_config(cupsd_t) - samba_rw_var_files(cupsd_t) - ') - - optional_policy(` -+ mta_send_mail(cupsd_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(cupsd_t) - ') - -@@ -291,7 +315,9 @@ - allow cupsd_config_t self:unix_stream_socket create_socket_perms; - allow cupsd_config_t self:unix_dgram_socket create_socket_perms; - allow cupsd_config_t self:tcp_socket create_stream_socket_perms; --allow cupsd_config_t self:netlink_route_socket r_netlink_socket_perms; -+ -+allow cupsd_config_t hplip_exec_t:file read_file_perms; -+domtrans_pattern(cupsd_config_t,hplip_exec_t, hplip_t) - - allow cupsd_config_t cupsd_t:process signal; - ps_process_pattern(cupsd_config_t,cupsd_t) -@@ -330,6 +356,7 @@ - dev_read_sysfs(cupsd_config_t) - dev_read_urand(cupsd_config_t) - dev_read_rand(cupsd_config_t) -+dev_rw_generic_usb_dev(cupsd_config_t) - - fs_getattr_all_fs(cupsd_config_t) - fs_search_auto_mountpoints(cupsd_config_t) -@@ -354,6 +381,8 @@ - - logging_send_syslog_msg(cupsd_config_t) - -+auth_use_nsswitch(cupsd_config_t) -+ - miscfiles_read_localization(cupsd_config_t) - - seutil_dontaudit_search_config(cupsd_config_t) -@@ -376,6 +405,14 @@ - ') - - optional_policy(` -+ term_use_generic_ptys(cupsd_config_t) -+') -+ -+optional_policy(` -+ unconfined_rw_pipes(cupsd_config_t) -+') -+ -+optional_policy(` - cron_system_entry(cupsd_config_t, cupsd_config_exec_t) - ') - -@@ -391,6 +428,7 @@ - optional_policy(` - hal_domtrans(cupsd_config_t) - hal_read_tmp_files(cupsd_config_t) -+ hal_dontaudit_use_fds(hplip_t) - ') - - optional_policy(` -@@ -402,14 +440,6 @@ - ') - - optional_policy(` -- nis_use_ypbind(cupsd_config_t) --') -- --optional_policy(` -- nscd_socket_use(cupsd_config_t) --') -- --optional_policy(` - rpm_read_db(cupsd_config_t) - ') - -@@ -430,7 +460,6 @@ - allow cupsd_lpd_t self:fifo_file rw_fifo_file_perms; - allow cupsd_lpd_t self:tcp_socket connected_stream_socket_perms; - allow cupsd_lpd_t self:udp_socket create_socket_perms; --allow cupsd_lpd_t self:netlink_route_socket r_netlink_socket_perms; - - # for identd - # cjp: this should probably only be inetd_child rules? -@@ -480,6 +509,8 @@ - - files_read_etc_files(cupsd_lpd_t) - -+auth_use_nsswitch(cupsd_lpd_t) -+ - libs_use_ld_so(cupsd_lpd_t) - libs_use_shared_libs(cupsd_lpd_t) - -@@ -495,14 +526,6 @@ - inetd_service_domain(cupsd_lpd_t,cupsd_lpd_exec_t) - ') - --optional_policy(` -- nis_use_ypbind(cupsd_lpd_t) --') -- --optional_policy(` -- nscd_socket_use(cupsd_lpd_t) --') -- - ######################################## - # - # HPLIP local policy -@@ -523,11 +546,9 @@ - allow hplip_t cupsd_etc_t:dir search; - - cups_stream_connect(hplip_t) -- --allow hplip_t hplip_etc_t:dir list_dir_perms; --read_files_pattern(hplip_t,hplip_etc_t,hplip_etc_t) --read_lnk_files_pattern(hplip_t,hplip_etc_t,hplip_etc_t) --files_search_etc(hplip_t) -+# For CUPS to run as a backend -+allow cupsd_t hplip_t:process signal; -+allow hplip_t cupsd_t:unix_stream_socket connected_stream_socket_perms; - - manage_files_pattern(hplip_t,hplip_var_run_t,hplip_var_run_t) - files_pid_filetrans(hplip_t,hplip_var_run_t,file) -@@ -558,7 +579,9 @@ - dev_read_urand(hplip_t) - dev_read_rand(hplip_t) - dev_rw_generic_usb_dev(hplip_t) --dev_read_usbfs(hplip_t) -+dev_rw_usbfs(hplip_t) -+ -+lpd_read_spool(hplip_t) - - fs_getattr_all_fs(hplip_t) - fs_search_auto_mountpoints(hplip_t) -@@ -585,8 +608,6 @@ - userdom_dontaudit_search_sysadm_home_dirs(hplip_t) - userdom_dontaudit_search_all_users_home_content(hplip_t) - --lpd_read_config(cupsd_t) -- - optional_policy(` - seutil_sigchld_newrole(hplip_t) - ') -@@ -666,3 +687,15 @@ - optional_policy(` - udev_read_db(ptal_t) - ') -+ -+ -+# This whole section needs to be moved to a smbspool policy -+# smbspool seems to be iterating through all existing tmp files. -+# Looking for kerberos files -+files_getattr_all_tmp_files(cupsd_t) -+userdom_read_unpriv_users_tmp_files(cupsd_t) -+files_dontaudit_getattr_all_tmp_sockets(cupsd_t) -+ -+optional_policy(` -+ unconfined_read_tmp_files(cupsd_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.1.2/policy/modules/services/cvs.te ---- nsaserefpolicy/policy/modules/services/cvs.te 2007-11-15 13:40:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/cvs.te 2007-11-26 16:40:13.000000000 -0500 -@@ -68,7 +68,9 @@ - - fs_getattr_xattr_fs(cvs_t) - -+sysnet_dns_name_resolve(cvs_t) - auth_domtrans_chk_passwd(cvs_t) -+auth_domtrans_upd_passwd_chk(cvs_t) - - corecmd_exec_bin(cvs_t) - corecmd_exec_shell(cvs_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.1.2/policy/modules/services/cyrus.te ---- nsaserefpolicy/policy/modules/services/cyrus.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/cyrus.te 2007-11-26 16:40:13.000000000 -0500 -@@ -41,7 +41,6 @@ - allow cyrus_t self:unix_stream_socket connectto; - allow cyrus_t self:tcp_socket create_stream_socket_perms; - allow cyrus_t self:udp_socket create_socket_perms; --allow cyrus_t self:netlink_route_socket r_netlink_socket_perms; - - manage_dirs_pattern(cyrus_t,cyrus_tmp_t,cyrus_tmp_t) - manage_files_pattern(cyrus_t,cyrus_tmp_t,cyrus_tmp_t) -@@ -95,6 +94,8 @@ - files_read_etc_runtime_files(cyrus_t) - files_read_usr_files(cyrus_t) - -+auth_use_nsswitch(cyrus_t) -+ - libs_use_ld_so(cyrus_t) - libs_use_shared_libs(cyrus_t) - libs_exec_lib_files(cyrus_t) -@@ -122,14 +123,6 @@ - ') - - optional_policy(` -- ldap_stream_connect(cyrus_t) --') -- --optional_policy(` -- nis_use_ypbind(cyrus_t) --') -- --optional_policy(` - sasl_connect(cyrus_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbskk.te serefpolicy-3.1.2/policy/modules/services/dbskk.te ---- nsaserefpolicy/policy/modules/services/dbskk.te 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/dbskk.te 2007-11-26 16:40:13.000000000 -0500 -@@ -63,6 +63,8 @@ - - files_read_etc_files(dbskkd_t) - -+auth_use_nsswitch(dbskkd_t) -+ - libs_use_ld_so(dbskkd_t) - libs_use_shared_libs(dbskkd_t) - -@@ -70,12 +72,3 @@ - - miscfiles_read_localization(dbskkd_t) - --sysnet_read_config(dbskkd_t) -- --optional_policy(` -- nis_use_ypbind(dbskkd_t) --') -- --optional_policy(` -- nscd_socket_use(dbskkd_t) --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.1.2/policy/modules/services/dbus.if ---- nsaserefpolicy/policy/modules/services/dbus.if 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/dbus.if 2007-11-26 16:40:13.000000000 -0500 -@@ -91,7 +91,7 @@ - # SE-DBus specific permissions - allow $1_dbusd_$1_t { $1_dbusd_t self }:dbus send_msg; - allow $2 $1_dbusd_t:dbus { send_msg acquire_svc }; -- allow $1_t system_dbusd_t:dbus { send_msg acquire_svc }; -+ allow $2 system_dbusd_t:dbus { send_msg acquire_svc }; - - allow $1_dbusd_t dbusd_etc_t:dir list_dir_perms; - read_files_pattern($1_dbusd_t,dbusd_etc_t,dbusd_etc_t) -@@ -104,8 +104,7 @@ - domtrans_pattern($2, system_dbusd_exec_t, $1_dbusd_t) - allow $2 $1_dbusd_t:process { sigkill signal }; - -- # cjp: this seems very broken -- corecmd_bin_domtrans($1_dbusd_t, $2) -+ corecmd_bin_domtrans($1_dbusd_t, $1_t) - allow $1_dbusd_t $2:process sigkill; - allow $2 $1_dbusd_t:fd use; - allow $2 $1_dbusd_t:fifo_file rw_fifo_file_perms; -@@ -148,6 +147,7 @@ - selinux_compute_user_contexts($1_dbusd_t) - - auth_read_pam_console_data($1_dbusd_t) -+ auth_use_nsswitch($1_dbusd_t) - - libs_use_ld_so($1_dbusd_t) - libs_use_shared_libs($1_dbusd_t) -@@ -160,8 +160,6 @@ - seutil_read_config($1_dbusd_t) - seutil_read_default_contexts($1_dbusd_t) - -- sysnet_read_config($1_dbusd_t) -- - userdom_read_user_home_content_files($1, $1_dbusd_t) - - ifdef(`hide_broken_symptoms', ` -@@ -219,7 +217,7 @@ - - # SE-DBus specific permissions - # allow $1_dbusd_system_t { system_dbusd_t self }:dbus send_msg; -- allow $2 { system_dbusd_t self }:dbus send_msg; -+ allow $2 { system_dbusd_t $2 }:dbus send_msg; - - read_files_pattern($2, system_dbusd_var_lib_t, system_dbusd_var_lib_t) - files_search_var_lib($2) -@@ -371,3 +369,35 @@ - - allow $1 system_dbusd_t:dbus *; - ') -+ -+######################################## -+## -+## Create a domain for processes -+## which can be started by the system dbus -+## -+## -+## -+## Type to be used as a domain. -+## -+## -+## -+## -+## Type of the program to be used as an entry point to this domain. -+## -+## -+# -+interface(`dbus_system_domain',` -+ gen_require(` -+ type system_dbusd_t; -+ role system_r; -+ ') -+ -+ domain_type($1) -+ domain_entry_file($1,$2) -+ -+ role system_r types $1; -+ -+ domtrans_pattern(system_dbusd_t,$2,$1) -+ -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.te serefpolicy-3.1.2/policy/modules/services/dbus.te ---- nsaserefpolicy/policy/modules/services/dbus.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/dbus.te 2007-11-26 16:40:13.000000000 -0500 -@@ -121,6 +121,10 @@ - ') - - optional_policy(` -+ rhgb_use_ptys(system_dbusd_t) -+') -+ -+optional_policy(` - sysnet_domtrans_dhcpc(system_dbusd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.1.2/policy/modules/services/dictd.fc ---- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/dictd.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -4,3 +4,4 @@ - /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) - - /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) -+/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.1.2/policy/modules/services/dictd.te ---- nsaserefpolicy/policy/modules/services/dictd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/dictd.te 2007-11-26 16:40:13.000000000 -0500 -@@ -16,6 +16,9 @@ - type dictd_var_lib_t alias var_lib_dictd_t; - files_type(dictd_var_lib_t) - -+type dictd_var_run_t; -+files_pid_file(dictd_var_run_t) -+ - ######################################## - # - # Local policy -@@ -34,6 +37,9 @@ - allow dictd_t dictd_var_lib_t:dir list_dir_perms; - allow dictd_t dictd_var_lib_t:file read_file_perms; - -+manage_files_pattern(dictd_t,dictd_var_run_t,dictd_var_run_t) -+files_pid_filetrans(dictd_t,dictd_var_run_t,file) -+ - kernel_read_system_state(dictd_t) - kernel_read_kernel_sysctls(dictd_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.1.2/policy/modules/services/dnsmasq.te ---- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/dnsmasq.te 2007-11-26 16:40:13.000000000 -0500 -@@ -94,3 +94,7 @@ - optional_policy(` - udev_read_db(dnsmasq_t) - ') -+ -+optional_policy(` -+ virt_manage_lib_files(dnsmasq_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.1.2/policy/modules/services/dovecot.fc ---- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/dovecot.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -17,19 +17,24 @@ - - ifdef(`distro_debian', ` - /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) -+/usr/lib/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) - ') - - ifdef(`distro_redhat', ` - /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) -+/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) - ') - - # - # /var - # - /var/run/dovecot(-login)?(/.*)? gen_context(system_u:object_r:dovecot_var_run_t,s0) -+/var/run/dovecot/login/ssl-parameters.dat -- gen_context(system_u:object_r:dovecot_var_lib_t,s0) - - /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) - -+/var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) -+ - /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) - - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.1.2/policy/modules/services/dovecot.if ---- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/dovecot.if 2007-11-26 16:40:13.000000000 -0500 -@@ -18,3 +18,43 @@ - manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) - manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) - ') -+ -+######################################## -+## -+## Connect to dovecot auth unix domain stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`dovecot_auth_stream_connect',` -+ gen_require(` -+ type dovecot_auth_t, dovecot_var_run_t; -+ ') -+ -+ allow $1 dovecot_var_run_t:dir search; -+ allow $1 dovecot_var_run_t:sock_file write; -+ allow $1 dovecot_auth_t:unix_stream_socket connectto; -+') -+ -+######################################## -+## -+## Execute dovecot_deliver in the dovecot_deliver domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`dovecot_domtrans_deliver',` -+ gen_require(` -+ type dovecot_deliver_t, dovecot_deliver_exec_t; -+ ') -+ -+ domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.1.2/policy/modules/services/dovecot.te ---- nsaserefpolicy/policy/modules/services/dovecot.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/dovecot.te 2007-11-26 16:40:13.000000000 -0500 -@@ -15,6 +15,12 @@ - domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) - role system_r types dovecot_auth_t; - -+type dovecot_deliver_t; -+type dovecot_deliver_exec_t; -+domain_type(dovecot_deliver_t) -+domain_entry_file(dovecot_deliver_t,dovecot_deliver_exec_t) -+role system_r types dovecot_deliver_t; -+ - type dovecot_cert_t; - files_type(dovecot_cert_t) - -@@ -31,6 +37,9 @@ - type dovecot_var_lib_t; - files_type(dovecot_var_lib_t) - -+type dovecot_var_log_t; -+logging_log_file(dovecot_var_log_t) -+ - type dovecot_var_run_t; - files_pid_file(dovecot_var_run_t) - -@@ -46,8 +55,6 @@ - allow dovecot_t self:tcp_socket create_stream_socket_perms; - allow dovecot_t self:unix_dgram_socket create_socket_perms; - allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; --allow dovecot_t self:netlink_route_socket r_netlink_socket_perms; -- - domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) - - allow dovecot_t dovecot_cert_t:dir list_dir_perms; -@@ -67,6 +74,8 @@ - manage_sock_files_pattern(dovecot_t,dovecot_var_run_t,dovecot_var_run_t) - files_pid_filetrans(dovecot_t,dovecot_var_run_t,file) - -+auth_use_nsswitch(dovecot_t) -+ - kernel_read_kernel_sysctls(dovecot_t) - kernel_read_system_state(dovecot_t) - -@@ -99,7 +108,7 @@ - files_dontaudit_list_default(dovecot_t) - # Dovecot now has quota support and it uses getmntent() to find the mountpoints. - files_read_etc_runtime_files(dovecot_t) --files_getattr_all_mountpoints(dovecot_t) -+files_search_all_mountpoints(dovecot_t) - - init_getattr_utmp(dovecot_t) - -@@ -111,9 +120,6 @@ - miscfiles_read_certs(dovecot_t) - miscfiles_read_localization(dovecot_t) - --sysnet_read_config(dovecot_t) --sysnet_use_ldap(dovecot_auth_t) -- - userdom_dontaudit_use_unpriv_user_fds(dovecot_t) - userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) - userdom_priveleged_home_dir_manager(dovecot_t) -@@ -125,10 +131,6 @@ - ') - - optional_policy(` -- nis_use_ypbind(dovecot_t) --') -- --optional_policy(` - seutil_sigchld_newrole(dovecot_t) - ') - -@@ -145,33 +147,44 @@ - # dovecot auth local policy - # - --allow dovecot_auth_t self:capability { setgid setuid }; -+allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; - allow dovecot_auth_t self:process signal_perms; - allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; - allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; - allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; - --allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl }; -+allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl connectto }; - - allow dovecot_auth_t dovecot_passwd_t:file { getattr read }; - -+# log files -+manage_files_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t) -+logging_log_filetrans(dovecot_t, dovecot_var_log_t, file) -+ - # Allow dovecot to create and read SSL parameters file - manage_files_pattern(dovecot_t,dovecot_var_lib_t,dovecot_var_lib_t) - files_search_var_lib(dovecot_t) -+files_read_var_symlinks(dovecot_t) - - allow dovecot_auth_t dovecot_var_run_t:dir list_dir_perms; -+dovecot_auth_stream_connect(dovecot_auth_t) - - kernel_read_all_sysctls(dovecot_auth_t) - kernel_read_system_state(dovecot_auth_t) - -+logging_send_audit_msgs(dovecot_auth_t) -+logging_send_syslog_msg(dovecot_auth_t) -+ - dev_read_urand(dovecot_auth_t) - - auth_domtrans_chk_passwd(dovecot_auth_t) -+auth_domtrans_upd_passwd(dovecot_auth_t) - auth_use_nsswitch(dovecot_auth_t) - - files_read_etc_files(dovecot_auth_t) - files_read_etc_runtime_files(dovecot_auth_t) - files_search_pids(dovecot_auth_t) -+files_read_usr_files(dovecot_auth_t) - files_read_usr_symlinks(dovecot_auth_t) - files_search_tmp(dovecot_auth_t) - files_read_var_lib_files(dovecot_t) -@@ -185,12 +198,50 @@ - - seutil_dontaudit_search_config(dovecot_auth_t) - --sysnet_dns_name_resolve(dovecot_auth_t) -- - optional_policy(` - kerberos_use(dovecot_auth_t) - ') - - optional_policy(` -- logging_send_syslog_msg(dovecot_auth_t) -+ mysql_search_db(dovecot_auth_t) -+ mysql_stream_connect(dovecot_auth_t) -+') -+ -+optional_policy(` -+ nis_authenticate(dovecot_auth_t) - ') -+ -+optional_policy(` -+ postfix_manage_pivate_sockets(dovecot_auth_t) -+ postfix_search_spool(dovecot_auth_t) -+') -+ -+# for gssapi (kerberos) -+userdom_list_unpriv_users_tmp(dovecot_auth_t) -+userdom_read_unpriv_users_tmp_files(dovecot_auth_t) -+userdom_read_unpriv_users_tmp_symlinks(dovecot_auth_t) -+ -+######################################## -+# -+# dovecot deliver local policy -+# -+allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; -+allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms; -+ -+kernel_read_all_sysctls(dovecot_deliver_t) -+kernel_read_system_state(dovecot_deliver_t) -+ -+dovecot_auth_stream_connect(dovecot_deliver_t) -+ -+files_read_etc_files(dovecot_deliver_t) -+files_read_etc_runtime_files(dovecot_deliver_t) -+ -+libs_use_ld_so(dovecot_deliver_t) -+libs_use_shared_libs(dovecot_deliver_t) -+ -+miscfiles_read_localization(dovecot_deliver_t) -+ -+optional_policy(` -+ mta_manage_spool(dovecot_deliver_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.1.2/policy/modules/services/exim.if ---- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/exim.if 2007-11-26 16:40:13.000000000 -0500 -@@ -117,6 +117,27 @@ - - ######################################## - ## -+## Allow the specified domain to read exim's log files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`exim_manage_log',` -+ gen_require(` -+ type exim_log_t; -+ ') -+ -+ manage_files_pattern($1, exim_log_t, exim_log_t) -+ logging_search_logs($1) -+') -+ -+ -+######################################## -+## - ## Read exim spool files. - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.1.2/policy/modules/services/exim.te ---- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/exim.te 2007-11-26 16:40:13.000000000 -0500 -@@ -21,9 +21,20 @@ - ##
- gen_tunable(exim_manage_user_files,false) - -+## -+##

-+## Allow exim to connect to databases (postgres, mysql) -+##

-+##
-+gen_tunable(exim_can_connect_db,false) -+ - type exim_t; - type exim_exec_t; - init_daemon_domain(exim_t, exim_exec_t) -+mta_mailserver(exim_t, exim_exec_t) -+mta_mailserver_user_agent(exim_t) -+application_executable_file(exim_exec_t) -+mta_mailclient(exim_exec_t) - - type exim_log_t; - logging_log_file(exim_log_t) -@@ -37,15 +48,20 @@ - type exim_var_run_t; - files_pid_file(exim_var_run_t) - -+type exim_script_exec_t; -+init_script_type(exim_script_exec_t) -+ - ######################################## - # - # exim local policy - # - --allow exim_t self:capability { dac_override dac_read_search setuid setgid }; --allow exim_t self:fifo_file rw_fifo_file_perms; -+allow exim_t self:capability { chown dac_override dac_read_search fowner setuid setgid sys_resource }; -+allow exim_t self:process { setrlimit setpgid }; -+allow exim_t self:fifo_file rw_file_perms; - allow exim_t self:unix_stream_socket create_stream_socket_perms; - allow exim_t self:tcp_socket create_stream_socket_perms; -+allow exim_t self:udp_socket create_socket_perms; - - can_exec(exim_t,exim_exec_t) - -@@ -66,22 +82,39 @@ - files_pid_filetrans(exim_t, exim_var_run_t, { file dir }) - - kernel_read_kernel_sysctls(exim_t) -+kernel_dontaudit_read_system_state(exim_t) -+kernel_read_network_state(exim_t) - - corecmd_search_bin(exim_t) - - corenet_all_recvfrom_unlabeled(exim_t) -+corenet_all_recvfrom_netlabel(exim_t) -+corenet_udp_sendrecv_all_if(exim_t) -+corenet_udp_sendrecv_all_nodes(exim_t) - corenet_tcp_sendrecv_all_if(exim_t) - corenet_tcp_sendrecv_all_nodes(exim_t) - corenet_tcp_sendrecv_all_ports(exim_t) - corenet_tcp_bind_all_nodes(exim_t) - corenet_tcp_bind_smtp_port(exim_t) - corenet_tcp_bind_amavisd_send_port(exim_t) -+corenet_tcp_connect_smtp_port(exim_t) -+corenet_tcp_sendrecv_smtp_port(exim_t) -+corenet_sendrecv_smtp_server_packets(exim_t) -+corenet_sendrecv_all_client_packets(exim_t) -+ - corenet_tcp_connect_auth_port(exim_t) - corenet_tcp_connect_inetd_child_port(exim_t) -+corenet_tcp_sendrecv_auth_port(exim_t) -+ -+# connect to spamassassin -+corenet_tcp_connect_spamd_port(exim_t) -+corenet_tcp_sendrecv_spamd_port(exim_t) - - # Init script handling - domain_use_interactive_fds(exim_t) - -+files_search_usr(exim_t) -+files_search_var(exim_t) - files_read_etc_files(exim_t) - - auth_use_nsswitch(exim_t) -@@ -92,14 +125,14 @@ - logging_send_syslog_msg(exim_t) - - miscfiles_read_localization(exim_t) -+miscfiles_read_certs(exim_t) - --sysnet_dns_name_resolve(exim_t) -- --userdom_dontaudit_search_sysadm_home_dirs(exim_t) --userdom_dontaudit_search_generic_user_home_dirs(exim_t) -+fs_getattr_xattr_fs(exim_t) - - mta_read_aliases(exim_t) --mta_rw_spool(exim_t) -+mta_read_config(exim_t) -+mta_manage_spool(exim_t) -+mta_mailserver_delivery(exim_t) - - tunable_policy(`exim_read_user_files',` - userdom_read_unpriv_users_home_content_files(exim_t) -@@ -111,3 +144,71 @@ - userdom_read_unpriv_users_tmp_files(exim_t) - userdom_write_unpriv_users_tmp_files(exim_t) - ') -+ -+# TLS sessions need entropy -+dev_read_urand(exim_t) -+dev_read_rand(exim_t) -+ -+tunable_policy(`exim_can_connect_db',` -+ corenet_tcp_connect_mysqld_port(exim_t) -+ corenet_sendrecv_mysqld_client_packets(exim_t) -+ corenet_tcp_connect_postgresql_port(exim_t) -+ corenet_sendrecv_postgresql_client_packets(exim_t) -+') -+ -+optional_policy(` -+ tunable_policy(`exim_can_connect_db',` -+ mysql_stream_connect(exim_t) -+ ') -+') -+ -+optional_policy(` -+ tunable_policy(`exim_can_connect_db',` -+ postgresql_stream_connect(exim_t) -+ ') -+') -+ -+optional_policy(` -+ mailman_read_data_files(exim_t) -+ mailman_domtrans(exim_t) -+') -+ -+optional_policy(` -+ procmail_domtrans(exim_t) -+') -+ -+optional_policy(` -+ sasl_connect(exim_t) -+') -+ -+optional_policy(` -+ cyrus_stream_connect(exim_t) -+') -+ -+## receipt & validation -+ -+optional_policy(` -+ clamav_domtrans_clamscan(exim_t) -+ clamav_stream_connect(exim_t) -+') -+ -+optional_policy(` -+ spamassassin_exec(exim_t) -+ spamassassin_exec_client(exim_t) -+') -+ -+# Debian uses a template based config generator which generates config -+# files under /var -+ifdef(`distro_debian',` -+ type exim_var_lib_t; -+ files_config_file(exim_var_lib_t) -+ exim_read_lib(exim_t) -+ -+ type exim_lib_update_t; -+ type exim_lib_update_exec_t; -+ init_domain(exim_lib_update_t, exim_lib_update_exec_t) -+ domain_entry_file(exim_lib_update_t, exim_lib_update_exec_t) -+ exim_read_lib(exim_lib_update_t) -+ exim_manage_var_lib(exim_lib_update_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.1.2/policy/modules/services/ftp.if ---- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/ftp.if 2007-11-26 16:40:13.000000000 -0500 -@@ -28,11 +28,13 @@ - type ftpd_t; - ') - -- userdom_manage_user_home_content_files($1,ftpd_t) -- userdom_manage_user_home_content_symlinks($1,ftpd_t) -- userdom_manage_user_home_content_sockets($1,ftpd_t) -- userdom_manage_user_home_content_pipes($1,ftpd_t) -- userdom_user_home_dir_filetrans_user_home_content($1,ftpd_t,{ dir file lnk_file sock_file fifo_file }) -+ tunable_policy(`ftp_home_dir',` -+ userdom_manage_user_home_content_files($1,ftpd_t) -+ userdom_manage_user_home_content_symlinks($1,ftpd_t) -+ userdom_manage_user_home_content_sockets($1,ftpd_t) -+ userdom_manage_user_home_content_pipes($1,ftpd_t) -+ userdom_user_home_dir_filetrans_user_home_content($1,ftpd_t,{ dir file lnk_file sock_file fifo_file }) -+ ') - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.1.2/policy/modules/services/ftp.te ---- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/ftp.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,8 +8,8 @@ - - ## - ##

--## Allow ftp servers to modify public files --## used for public file transfer services. -+## Allow ftp servers to upload files, -+## used for public file transfer services. Directories must be labeled public_content_rw_t - ##

- ##
- gen_tunable(allow_ftpd_anon_write,false) -@@ -88,6 +88,7 @@ - allow ftpd_t self:unix_stream_socket create_stream_socket_perms; - allow ftpd_t self:tcp_socket create_stream_socket_perms; - allow ftpd_t self:udp_socket create_socket_perms; -+allow ftpd_t self:key { search write link }; - - allow ftpd_t ftpd_etc_t:file read_file_perms; - -@@ -105,9 +106,10 @@ - manage_sock_files_pattern(ftpd_t,ftpd_tmpfs_t,ftpd_tmpfs_t) - fs_tmpfs_filetrans(ftpd_t,ftpd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) - -+manage_dirs_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) - manage_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) - manage_sock_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) --files_pid_filetrans(ftpd_t,ftpd_var_run_t,file) -+files_pid_filetrans(ftpd_t,ftpd_var_run_t,{ file dir} ) - - # proftpd requires the client side to bind a socket so that - # it can stat the socket to perform access control decisions, -@@ -122,6 +124,7 @@ - - kernel_read_kernel_sysctls(ftpd_t) - kernel_read_system_state(ftpd_t) -+kernel_search_network_state(ftpd_t) - - dev_read_sysfs(ftpd_t) - dev_read_urand(ftpd_t) -@@ -157,6 +160,7 @@ - - auth_use_nsswitch(ftpd_t) - auth_domtrans_chk_passwd(ftpd_t) -+auth_domtrans_upd_passwd_chk(ftpd_t) - # Append to /var/log/wtmp. - auth_append_login_records(ftpd_t) - #kerberized ftp requires the following -@@ -168,7 +172,9 @@ - libs_use_ld_so(ftpd_t) - libs_use_shared_libs(ftpd_t) - -+logging_send_audit_msgs(ftpd_t) - logging_send_syslog_msg(ftpd_t) -+logging_set_loginuid(ftpd_t) - - miscfiles_read_localization(ftpd_t) - miscfiles_read_public_files(ftpd_t) -@@ -217,6 +223,11 @@ - userdom_manage_all_users_home_content_dirs(ftpd_t) - userdom_manage_all_users_home_content_files(ftpd_t) - userdom_manage_all_users_home_content_symlinks(ftpd_t) -+ auth_manage_all_files_except_shadow(ftpd_t) -+ -+ auth_read_all_dirs_except_shadow(ftpd_t) -+ auth_read_all_files_except_shadow(ftpd_t) -+ auth_read_all_symlinks_except_shadow(ftpd_t) - ') - - tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` -@@ -252,7 +263,10 @@ - ') - - optional_policy(` -+ kerberos_use(ftpd_t) - kerberos_read_keytab(ftpd_t) -+ kerberos_manage_host_rcache(ftpd_t) -+ selinux_validate_context(ftpd_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.1.2/policy/modules/services/hal.fc ---- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/hal.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -8,18 +8,21 @@ - /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) - /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) - /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) -+/usr/libexec/hald-addon-macbook-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) - - /usr/sbin/hald -- gen_context(system_u:object_r:hald_exec_t,s0) - - /var/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) - -+/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) - /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) - - /var/log/pm-suspend\.log gen_context(system_u:object_r:hald_log_t,s0) -+/var/log/pm(/.*)? gen_context(system_u:object_r:hald_log_t,s0) - -+/var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) - /var/run/haldaemon\.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) --/var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) -- -+/var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) - ifdef(`distro_gentoo',` - /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.1.2/policy/modules/services/hal.te ---- nsaserefpolicy/policy/modules/services/hal.te 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/hal.te 2007-11-26 16:40:13.000000000 -0500 -@@ -49,6 +49,9 @@ - type hald_var_lib_t; - files_type(hald_var_lib_t) - -+typealias hald_log_t alias pmtools_log_t; -+typealias hald_var_run_t alias pmtools_var_run_t; -+ - ######################################## - # - # Local policy -@@ -70,7 +73,7 @@ - manage_files_pattern(hald_t,hald_cache_t,hald_cache_t) - - # log files for hald --allow hald_t hald_log_t:file manage_file_perms; -+manage_files_pattern(hald_t, hald_log_t, hald_log_t) - logging_log_filetrans(hald_t,hald_log_t,file) - - manage_dirs_pattern(hald_t,hald_tmp_t,hald_tmp_t) -@@ -93,6 +96,7 @@ - kernel_rw_irq_sysctls(hald_t) - kernel_rw_vm_sysctls(hald_t) - kernel_write_proc_files(hald_t) -+kernel_setsched(hald_t) - - auth_read_pam_console_data(hald_t) - -@@ -155,6 +159,8 @@ - selinux_compute_relabel_context(hald_t) - selinux_compute_user_contexts(hald_t) - -+dev_read_raw_memory(hald_t) -+ - storage_raw_read_removable_device(hald_t) - storage_raw_write_removable_device(hald_t) - storage_raw_read_fixed_disk(hald_t) -@@ -291,6 +297,7 @@ - # - - allow hald_acl_t self:capability { dac_override fowner }; -+allow hald_acl_t self:process signal; - allow hald_acl_t self:fifo_file read_fifo_file_perms; - - domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) -@@ -338,10 +345,14 @@ - manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) - files_search_var_lib(hald_mac_t) - -+dev_read_raw_memory(hald_mac_t) - dev_write_raw_memory(hald_mac_t) -+dev_read_sysfs(hald_mac_t) - - files_read_usr_files(hald_mac_t) - -+kernel_read_system_state(hald_mac_t) -+ - libs_use_ld_so(hald_mac_t) - libs_use_shared_libs(hald_mac_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.1.2/policy/modules/services/inetd.te ---- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/inetd.te 2007-11-26 16:40:13.000000000 -0500 -@@ -30,6 +30,10 @@ - type inetd_child_var_run_t; - files_pid_file(inetd_child_var_run_t) - -+ifdef(`enable_mcs',` -+ init_ranged_daemon_domain(inetd_t,inetd_exec_t,s0 - mcs_systemhigh) -+') -+ - ######################################## - # - # Local policy -@@ -84,6 +88,7 @@ - corenet_udp_bind_ftp_port(inetd_t) - corenet_tcp_bind_inetd_child_port(inetd_t) - corenet_udp_bind_inetd_child_port(inetd_t) -+corenet_tcp_bind_ircd_port(inetd_t) - corenet_udp_bind_ktalkd_port(inetd_t) - corenet_tcp_bind_printer_port(inetd_t) - corenet_udp_bind_rlogind_port(inetd_t) -@@ -137,6 +142,7 @@ - miscfiles_read_localization(inetd_t) - - # xinetd needs MLS override privileges to work -+mls_fd_use_all_levels(inetd_t) - mls_fd_share_all_levels(inetd_t) - mls_socket_read_to_clearance(inetd_t) - mls_socket_write_to_clearance(inetd_t) -@@ -164,6 +170,7 @@ - ') - - optional_policy(` -+ unconfined_domain(inetd_t) - unconfined_domtrans(inetd_t) - ') - -@@ -180,6 +187,9 @@ - # for identd - allow inetd_child_t self:netlink_tcpdiag_socket r_netlink_socket_perms; - allow inetd_child_t self:capability { setuid setgid }; -+allow inetd_child_t self:dir search; -+allow inetd_child_t self:{ lnk_file file } { getattr read }; -+ - files_search_home(inetd_child_t) - - manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) -@@ -226,3 +236,7 @@ - optional_policy(` - unconfined_domain(inetd_child_t) - ') -+ -+optional_policy(` -+ inetd_service_domain(inetd_child_t,bin_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.1.2/policy/modules/services/kerberos.fc ---- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/kerberos.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -16,3 +16,4 @@ - - /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) - /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) -+/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.1.2/policy/modules/services/kerberos.if ---- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/kerberos.if 2007-11-26 16:40:13.000000000 -0500 -@@ -43,7 +43,13 @@ - dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; - dontaudit $1 krb5kdc_conf_t:file rw_file_perms; - -+ #kerberos libraries are attempting to set the correct file context -+ dontaudit $1 self:process setfscreate; -+ seutil_dontaudit_read_file_contexts($1) -+ - tunable_policy(`allow_kerberos',` -+ fs_rw_tmpfs_files($1) -+ - allow $1 self:tcp_socket create_socket_perms; - allow $1 self:udp_socket create_socket_perms; - -@@ -61,11 +67,7 @@ - corenet_tcp_connect_ocsp_port($1) - corenet_sendrecv_kerberos_client_packets($1) - corenet_sendrecv_ocsp_client_packets($1) -- -- sysnet_read_config($1) -- sysnet_dns_name_resolve($1) - ') -- - optional_policy(` - tunable_policy(`allow_kerberos',` - pcscd_stream_connect($1) -@@ -172,3 +174,51 @@ - allow $1 krb5kdc_conf_t:file read_file_perms; - - ') -+ -+######################################## -+## -+## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`kerberos_manage_host_rcache',` -+ gen_require(` -+ type krb5_host_rcache_t; -+ ') -+ -+ tunable_policy(`allow_kerberos',` -+ files_search_tmp($1) -+ allow $1 self:process setfscreate; -+ selinux_validate_context($1) -+ seutil_read_file_contexts($1) -+ allow $1 krb5_host_rcache_t:file manage_file_perms; -+ ') -+ # creates files as system_u no matter what the selinux user -+ domain_obj_id_change_exemption($1) -+') -+ -+######################################## -+## -+## Connect to krb524 service -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`kerberos_524_connect',` -+ tunable_policy(`allow_kerberos',` -+ allow $1 self:udp_socket create_socket_perms; -+ corenet_all_recvfrom_unlabeled($1) -+ corenet_udp_sendrecv_all_if($1) -+ corenet_udp_sendrecv_all_nodes($1) -+ corenet_udp_sendrecv_kerberos_master_port($1) -+ corenet_udp_bind_all_nodes($1) -+ ') -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.1.2/policy/modules/services/kerberos.te ---- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/kerberos.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow system to run with kerberos -+## Allow confined applications to run with kerberos - ##

- ##
- gen_tunable(allow_kerberos,false) -@@ -54,6 +54,9 @@ - type krb5kdc_var_run_t; - files_pid_file(krb5kdc_var_run_t) - -+type krb5_host_rcache_t; -+files_tmp_file(krb5_host_rcache_t) -+ - ######################################## - # - # kadmind local policy -@@ -62,7 +65,7 @@ - # Use capabilities. Surplus capabilities may be allowed. - allow kadmind_t self:capability { setuid setgid chown fowner dac_override sys_nice }; - dontaudit kadmind_t self:capability sys_tty_config; --allow kadmind_t self:process signal_perms; -+allow kadmind_t self:process { setfscreate signal_perms }; - allow kadmind_t self:netlink_route_socket r_netlink_socket_perms; - allow kadmind_t self:unix_dgram_socket { connect create write }; - allow kadmind_t self:tcp_socket connected_stream_socket_perms; -@@ -91,6 +94,7 @@ - kernel_read_kernel_sysctls(kadmind_t) - kernel_list_proc(kadmind_t) - kernel_read_proc_symlinks(kadmind_t) -+kernel_read_system_state(kadmind_t) - - corenet_all_recvfrom_unlabeled(kadmind_t) - corenet_all_recvfrom_netlabel(kadmind_t) -@@ -118,6 +122,9 @@ - domain_use_interactive_fds(kadmind_t) - - files_read_etc_files(kadmind_t) -+files_read_usr_symlinks(kadmind_t) -+files_read_usr_files(kadmind_t) -+files_read_var_files(kadmind_t) - - libs_use_ld_so(kadmind_t) - libs_use_shared_libs(kadmind_t) -@@ -127,6 +134,7 @@ - miscfiles_read_localization(kadmind_t) - - sysnet_read_config(kadmind_t) -+sysnet_use_ldap(kadmind_t) - - userdom_dontaudit_use_unpriv_user_fds(kadmind_t) - userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) -@@ -137,6 +145,7 @@ - - optional_policy(` - seutil_sigchld_newrole(kadmind_t) -+ seutil_read_file_contexts(kadmind_t) - ') - - optional_policy(` -@@ -151,7 +160,7 @@ - # Use capabilities. Surplus capabilities may be allowed. - allow krb5kdc_t self:capability { setuid setgid net_admin chown fowner dac_override sys_nice }; - dontaudit krb5kdc_t self:capability sys_tty_config; --allow krb5kdc_t self:process { setsched getsched signal_perms }; -+allow krb5kdc_t self:process { setfscreate setsched getsched signal_perms }; - allow krb5kdc_t self:netlink_route_socket r_netlink_socket_perms; - allow krb5kdc_t self:tcp_socket create_stream_socket_perms; - allow krb5kdc_t self:udp_socket create_socket_perms; -@@ -223,6 +232,7 @@ - miscfiles_read_localization(krb5kdc_t) - - sysnet_read_config(krb5kdc_t) -+sysnet_use_ldap(krb5kdc_t) - - userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) - userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) -@@ -233,6 +243,7 @@ - - optional_policy(` - seutil_sigchld_newrole(krb5kdc_t) -+ seutil_read_file_contexts(krb5kdc_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.1.2/policy/modules/services/ldap.te ---- nsaserefpolicy/policy/modules/services/ldap.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/ldap.te 2007-11-26 16:40:13.000000000 -0500 -@@ -42,7 +42,6 @@ - dontaudit slapd_t self:capability sys_tty_config; - allow slapd_t self:process setsched; - allow slapd_t self:fifo_file { read write }; --allow slapd_t self:netlink_route_socket r_netlink_socket_perms; - allow slapd_t self:udp_socket create_socket_perms; - #slapd needs to listen and accept needed by ldapsearch (slapd needs to accept from ldapseach) - allow slapd_t self:tcp_socket create_stream_socket_perms; -@@ -104,6 +103,8 @@ - files_read_usr_files(slapd_t) - files_list_var_lib(slapd_t) - -+auth_use_nsswitch(slapd_t) -+ - libs_use_ld_so(slapd_t) - libs_use_shared_libs(slapd_t) - -@@ -112,8 +113,6 @@ - miscfiles_read_certs(slapd_t) - miscfiles_read_localization(slapd_t) - --sysnet_read_config(slapd_t) -- - userdom_dontaudit_use_unpriv_user_fds(slapd_t) - userdom_dontaudit_search_sysadm_home_dirs(slapd_t) - -@@ -122,10 +121,6 @@ - ') - - optional_policy(` -- nis_use_ypbind(slapd_t) --') -- --optional_policy(` - seutil_sigchld_newrole(slapd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.1.2/policy/modules/services/mailman.te ---- nsaserefpolicy/policy/modules/services/mailman.te 2007-07-10 13:21:26.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/mailman.te 2007-11-26 16:40:13.000000000 -0500 -@@ -55,6 +55,8 @@ - apache_use_fds(mailman_cgi_t) - apache_dontaudit_append_log(mailman_cgi_t) - apache_search_sys_script_state(mailman_cgi_t) -+ apache_read_config(mailman_cgi_t) -+ apache_dontaudit_rw_stream_sockets(mailman_cgi_t) - - optional_policy(` - nscd_socket_use(mailman_cgi_t) -@@ -67,6 +69,12 @@ - # - - allow mailman_mail_t self:unix_dgram_socket create_socket_perms; -+allow mailman_mail_t initrc_t:process signal; -+allow mailman_mail_t self:capability { setuid setgid }; -+ -+auth_use_nsswitch(mailman_mail_t) -+ -+files_search_spool(mailman_mail_t) - - mta_dontaudit_rw_delivery_tcp_sockets(mailman_mail_t) - -@@ -96,6 +104,7 @@ - kernel_read_proc_symlinks(mailman_queue_t) - - auth_domtrans_chk_passwd(mailman_queue_t) -+auth_domtrans_upd_passwd_chk(mailman_queue_t) - - files_dontaudit_search_pids(mailman_queue_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.1.2/policy/modules/services/mailscanner.fc ---- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/mailscanner.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,2 @@ -+/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.1.2/policy/modules/services/mailscanner.if ---- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/mailscanner.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,59 @@ -+## Anti-Virus and Anti-Spam Filter -+ -+######################################## -+## -+## Search mailscanner spool directories. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mailscanner_search_spool',` -+ gen_require(` -+ type mailscanner_spool_t; -+ ') -+ -+ files_search_spool($1) -+ allow $1 mailscanner_spool_t:dir search_dir_perms; -+') -+ -+######################################## -+## -+## read mailscanner spool files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mailscanner_read_spool',` -+ gen_require(` -+ type mailscanner_spool_t; -+ ') -+ -+ files_search_spool($1) -+ read_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) -+') -+ -+######################################## -+## -+## Create, read, write, and delete -+## mailscanner spool files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`mailscanner_manage_spool',` -+ gen_require(` -+ type mailscanner_spool_t; -+ ') -+ -+ files_search_spool($1) -+ manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.1.2/policy/modules/services/mailscanner.te ---- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/mailscanner.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,5 @@ -+ -+policy_module(mailscanner,1.0.0) -+ -+type mailscanner_spool_t; -+files_type(mailscanner_spool_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.1.2/policy/modules/services/mta.if ---- nsaserefpolicy/policy/modules/services/mta.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/mta.if 2007-11-26 16:40:13.000000000 -0500 -@@ -87,6 +87,8 @@ - # It wants to check for nscd - files_dontaudit_search_pids($1_mail_t) - -+ auth_use_nsswitch($1_mail_t) -+ - libs_use_ld_so($1_mail_t) - libs_use_shared_libs($1_mail_t) - -@@ -94,17 +96,6 @@ - - miscfiles_read_localization($1_mail_t) - -- sysnet_read_config($1_mail_t) -- sysnet_dns_name_resolve($1_mail_t) -- -- optional_policy(` -- nis_use_ypbind($1_mail_t) -- ') -- -- optional_policy(` -- nscd_socket_use($1_mail_t) -- ') -- - optional_policy(` - postfix_domtrans_user_mail_handler($1_mail_t) - ') -@@ -142,6 +133,12 @@ - sendmail_create_log($1_mail_t) - ') - -+ optional_policy(` -+ exim_read_log($1_mail_t) -+ exim_append_log($1_mail_t) -+ exim_manage_spool_files($1_mail_t) -+ ') -+ - ') - - ####################################### -@@ -226,6 +223,15 @@ - tunable_policy(`use_samba_home_dirs',` - fs_manage_cifs_files($1_mail_t) - fs_manage_cifs_symlinks($1_mail_t) -+ fs_manage_cifs_files(mailserver_delivery) -+ fs_manage_cifs_symlinks(mailserver_delivery) -+ ') -+ -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_files($1_mail_t) -+ fs_manage_nfs_symlinks($1_mail_t) -+ fs_manage_nfs_files(mailserver_delivery) -+ fs_manage_nfs_symlinks(mailserver_delivery) - ') - - optional_policy(` -@@ -314,6 +320,42 @@ - - ######################################## - ## -+## Make the specified type usable for a mta_send_mail. -+## -+## -+## -+## Type to be used as a mail client. -+## -+## -+# -+interface(`mta_mailclient',` -+ gen_require(` -+ attribute mailclient_exec_type; -+ ') -+ -+ typeattribute $1 mailclient_exec_type; -+') -+ -+######################################## -+## -+## Make the specified type readable for a system_mail_t -+## -+## -+## -+## Type to be used as a mail client. -+## -+## -+# -+interface(`mta_mailcontent',` -+ gen_require(` -+ attribute mailcontent_type; -+ ') -+ -+ typeattribute $1 mailcontent_type; -+') -+ -+######################################## -+## - ## Modified mailserver interface for - ## sendmail daemon use. - ## -@@ -392,6 +434,7 @@ - allow $1 mail_spool_t:dir list_dir_perms; - create_files_pattern($1,mail_spool_t,mail_spool_t) - read_files_pattern($1,mail_spool_t,mail_spool_t) -+ append_files_pattern($1,mail_spool_t,mail_spool_t) - create_lnk_files_pattern($1,mail_spool_t,mail_spool_t) - read_lnk_files_pattern($1,mail_spool_t,mail_spool_t) - -@@ -447,20 +490,18 @@ - interface(`mta_send_mail',` - gen_require(` - attribute mta_user_agent; -- type system_mail_t, sendmail_exec_t; -+ type system_mail_t; -+ attribute mailclient_exec_type; - ') - -- allow $1 sendmail_exec_t:lnk_file read_lnk_file_perms; -- domain_auto_trans($1, sendmail_exec_t, system_mail_t) -- -- allow $1 system_mail_t:fd use; -- allow system_mail_t $1:fd use; -- allow system_mail_t $1:fifo_file rw_file_perms; -- allow system_mail_t $1:process sigchld; -+ allow $1 mailclient_exec_type:lnk_file read_lnk_file_perms; -+ domtrans_pattern($1, mailclient_exec_type, system_mail_t) -+ allow system_mail_t mailclient_exec_type:file entrypoint; - - allow mta_user_agent $1:fd use; - allow mta_user_agent $1:process sigchld; - allow mta_user_agent $1:fifo_file { read write }; -+ - ') - - ######################################## -@@ -595,6 +636,25 @@ - files_search_etc($1) - allow $1 etc_aliases_t:file { rw_file_perms setattr }; - ') -+######################################## -+## -+## manage mail aliases. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`mta_manage_aliases',` -+ gen_require(` -+ type etc_aliases_t; -+ ') -+ -+ files_search_etc($1) -+ allow $1 etc_aliases_t:file manage_file_perms; -+') - - ####################################### - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.1.2/policy/modules/services/mta.te ---- nsaserefpolicy/policy/modules/services/mta.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/mta.te 2007-11-26 16:40:13.000000000 -0500 -@@ -6,6 +6,8 @@ - # Declarations - # - -+attribute mailcontent_type; -+attribute mailclient_exec_type; - attribute mta_user_agent; - attribute mailserver_delivery; - attribute mailserver_domain; -@@ -27,6 +29,7 @@ - - type sendmail_exec_t; - application_executable_file(sendmail_exec_t) -+mta_mailclient(sendmail_exec_t) - - mta_base_mail_template(system) - role system_r types system_mail_t; -@@ -40,27 +43,38 @@ - allow system_mail_t self:capability { dac_override }; - - read_files_pattern(system_mail_t,etc_mail_t,etc_mail_t) -+read_files_pattern(system_mail_t,mailcontent_type,mailcontent_type) - - kernel_read_system_state(system_mail_t) - kernel_read_network_state(system_mail_t) - -+dev_read_sysfs(system_mail_t) - dev_read_rand(system_mail_t) - dev_read_urand(system_mail_t) - -+fs_rw_anon_inodefs_files(system_mail_t) -+ - init_use_script_ptys(system_mail_t) - - userdom_use_sysadm_terms(system_mail_t) - userdom_dontaudit_search_sysadm_home_dirs(system_mail_t) -+userdom_dontaudit_search_all_users_home_content(system_mail_t) -+ -+optional_policy(` -+ apcupsd_read_tmp_files(system_mail_t) -+') - - optional_policy(` - apache_read_squirrelmail_data(system_mail_t) - apache_append_squirrelmail_data(system_mail_t) -+ apache_search_bugzilla_dirs(system_mail_t) - - # apache should set close-on-exec - apache_dontaudit_append_log(system_mail_t) - apache_dontaudit_rw_stream_sockets(system_mail_t) - apache_dontaudit_rw_tcp_sockets(system_mail_t) - apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t) -+ apache_dontaudit_rw_bugzilla_script_stream_sockets(system_mail_t) - ') - - optional_policy(` -@@ -73,6 +87,7 @@ - - optional_policy(` - cron_read_system_job_tmp_files(system_mail_t) -+ cron_read_tmp_files(system_mail_t) - cron_dontaudit_write_pipes(system_mail_t) - ') - -@@ -81,6 +96,11 @@ - ') - - optional_policy(` -+ exim_domtrans(system_mail_t) -+ exim_manage_log(system_mail_t) -+') -+ -+optional_policy(` - logrotate_read_tmp_files(system_mail_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.1.2/policy/modules/services/mysql.fc ---- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/mysql.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -22,3 +22,5 @@ - /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) - - /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) -+ -+/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.1.2/policy/modules/services/mysql.if ---- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/mysql.if 2007-11-26 16:40:13.000000000 -0500 -@@ -157,3 +157,79 @@ - logging_search_logs($1) - allow $1 mysqld_log_t:file { write append setattr ioctl }; - ') -+ -+######################################## -+## -+## Execute mysql server in the mysqld domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`mysql_script_domtrans',` -+ gen_require(` -+ type mysqld_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,mysqld_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate an mysql environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the mysql domain. -+## -+## -+## -+## -+## The type of the terminal allow the mysql domain to use. -+## -+## -+## -+# -+interface(`mysql_admin',` -+ -+ gen_require(` -+ type mysqld_t; -+ type mysqld_var_run_t; -+ type mysqld_tmp_t; -+ type mysqld_db_t; -+ type mysqld_etc_t; -+ type mysqld_log_t; -+ type mysqld_script_exec_t; -+ ') -+ -+ allow $1 mysqld_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, mysqld_t, mysqld_t) -+ -+ # Allow $1 to restart the apache service -+ mysql_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 mysqld_script_exec_t system_r; -+ allow $2 system_r; -+ -+ manage_dirs_pattern($1,mysqld_var_run_t,mysqld_var_run_t) -+ manage_files_pattern($1,mysqld_var_run_t,mysqld_var_run_t) -+ -+ manage_dirs_pattern($1,mysqld_db_t,mysqld_db_t) -+ manage_files_pattern($1,mysqld_db_t,mysqld_db_t) -+ -+ manage_dirs_pattern($1,mysqld_etc_t,mysqld_etc_t) -+ manage_files_pattern($1,mysqld_etc_t,mysqld_etc_t) -+ -+ manage_dirs_pattern($1,mysqld_log_t,mysqld_log_t) -+ manage_files_pattern($1,mysqld_log_t,mysqld_log_t) -+ -+ manage_dirs_pattern($1,mysqld_tmp_t,mysqld_tmp_t) -+ manage_files_pattern($1,mysqld_tmp_t,mysqld_tmp_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.1.2/policy/modules/services/mysql.te ---- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/mysql.te 2007-11-26 16:40:13.000000000 -0500 -@@ -25,6 +25,9 @@ - type mysqld_tmp_t; - files_tmp_file(mysqld_tmp_t) - -+type mysqld_script_exec_t; -+init_script_type(mysqld_script_exec_t) -+ - ######################################## - # - # Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.1.2/policy/modules/services/nagios.fc ---- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/nagios.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -4,13 +4,15 @@ - /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) - /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) - --/usr/lib(64)?/cgi-bin/netsaint/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) --/usr/lib(64)?/nagios/cgi/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) -+/usr/lib(64)?/cgi-bin/netsaint(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -+/usr/lib(64)?/nagios/cgi(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) - - /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) - /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) - -+/var/spool/nagios(/.*)? gen_context(system_u:object_r:nagios_spool_t,s0) -+ - ifdef(`distro_debian',` - /usr/sbin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) --/usr/lib/cgi-bin/nagios/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) - ') -+/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.1.2/policy/modules/services/nagios.if ---- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/nagios.if 2007-11-26 16:40:13.000000000 -0500 -@@ -44,25 +44,6 @@ - - ######################################## - ## --## Execute the nagios CGI with --## a domain transition. --## --## --## --## Domain allowed access. --## --## --# --interface(`nagios_domtrans_cgi',` -- gen_require(` -- type nagios_cgi_t, nagios_cgi_exec_t; -- ') -- -- domtrans_pattern($1,nagios_cgi_exec_t,nagios_cgi_t) --') -- --######################################## --## - ## Execute the nagios NRPE with - ## a domain transition. - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.1.2/policy/modules/services/nagios.te ---- nsaserefpolicy/policy/modules/services/nagios.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/nagios.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,11 +8,7 @@ - - type nagios_t; - type nagios_exec_t; --init_daemon_domain(nagios_t, nagios_exec_t) -- --type nagios_cgi_t; --type nagios_cgi_exec_t; --init_system_domain(nagios_cgi_t, nagios_cgi_exec_t) -+init_daemon_domain(nagios_t,nagios_exec_t) - - type nagios_etc_t; - files_config_file(nagios_etc_t) -@@ -26,9 +22,12 @@ - type nagios_var_run_t; - files_pid_file(nagios_var_run_t) - -+type nagios_spool_t; -+files_type(nagios_spool_t) -+ - type nrpe_t; - type nrpe_exec_t; --init_daemon_domain(nrpe_t, nrpe_exec_t) -+init_daemon_domain(nrpe_t,nrpe_exec_t) - - type nrpe_etc_t; - files_config_file(nrpe_etc_t) -@@ -60,6 +59,10 @@ - manage_files_pattern(nagios_t, nagios_var_run_t, nagios_var_run_t) - files_pid_filetrans(nagios_t, nagios_var_run_t, file) - -+rw_fifo_files_pattern(nagios_t, nagios_spool_t, nagios_spool_t) -+ -+auth_use_nsswitch(nagios_t) -+ - kernel_read_system_state(nagios_t) - kernel_read_kernel_sysctls(nagios_t) - -@@ -106,10 +109,6 @@ - mta_send_mail(nagios_t) - - optional_policy(` -- auth_use_nsswitch(nagios_t) --') -- --optional_policy(` - netutils_domtrans_ping(nagios_t) - netutils_signal_ping(nagios_t) - netutils_kill_ping(nagios_t) -@@ -132,42 +131,31 @@ - # - # Nagios CGI local policy - # -+apache_content_template(nagios) -+typealias httpd_nagios_script_t alias nagios_cgi_t; -+typealias httpd_nagios_script_exec_t alias nagios_cgi_exec_t; - --allow nagios_cgi_t self:process signal_perms; --allow nagios_cgi_t self:fifo_file rw_fifo_file_perms; -+allow httpd_nagios_script_t self:process signal_perms; - --read_files_pattern(nagios_cgi_t, nagios_t, nagios_t) --read_lnk_files_pattern(nagios_cgi_t, nagios_t, nagios_t) -+read_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) -+read_lnk_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) - --allow nagios_cgi_t nagios_etc_t:dir list_dir_perms; --read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t) --read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t) -+allow httpd_nagios_script_t nagios_etc_t:dir list_dir_perms; -+read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t) -+read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t) - --allow nagios_cgi_t nagios_log_t:dir list_dir_perms; --read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t) --read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t) -+allow httpd_nagios_script_t nagios_log_t:dir list_dir_perms; -+read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t) -+read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t) - --kernel_read_system_state(nagios_cgi_t) -+kernel_read_system_state(httpd_nagios_script_t) - --corecmd_exec_bin(nagios_cgi_t) -+domain_dontaudit_read_all_domains_state(httpd_nagios_script_t) - --domain_dontaudit_read_all_domains_state(nagios_cgi_t) -+files_read_etc_runtime_files(httpd_nagios_script_t) -+files_read_kernel_symbol_table(httpd_nagios_script_t) - --files_read_etc_files(nagios_cgi_t) --files_read_etc_runtime_files(nagios_cgi_t) --files_read_kernel_symbol_table(nagios_cgi_t) -- --libs_use_ld_so(nagios_cgi_t) --libs_use_shared_libs(nagios_cgi_t) -- --logging_send_syslog_msg(nagios_cgi_t) --logging_search_logs(nagios_cgi_t) -- --miscfiles_read_localization(nagios_cgi_t) -- --optional_policy(` -- apache_append_log(nagios_cgi_t) --') -+logging_send_syslog_msg(httpd_nagios_script_t) - - ######################################## - # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.1.2/policy/modules/services/networkmanager.fc ---- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/networkmanager.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -5,3 +5,4 @@ - /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) - /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) - /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) -+/var/log/wpa_supplicant\.log -- gen_context(system_u:object_r:NetworkManager_log_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.1.2/policy/modules/services/networkmanager.te ---- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/networkmanager.te 2007-11-26 16:40:13.000000000 -0500 -@@ -13,6 +13,9 @@ - type NetworkManager_var_run_t; - files_pid_file(NetworkManager_var_run_t) - -+type NetworkManager_log_t; -+files_pid_file(NetworkManager_log_t) -+ - ######################################## - # - # Local policy -@@ -20,7 +23,7 @@ - - # networkmanager will ptrace itself if gdb is installed - # and it receives a unexpected signal (rh bug #204161) --allow NetworkManager_t self:capability { kill setgid setuid sys_nice dac_override net_admin net_raw net_bind_service ipc_lock }; -+allow NetworkManager_t self:capability { chown kill setgid setuid sys_nice dac_override net_admin net_raw ipc_lock }; - dontaudit NetworkManager_t self:capability { sys_tty_config sys_ptrace }; - allow NetworkManager_t self:process { ptrace setcap setpgid getsched signal_perms }; - allow NetworkManager_t self:fifo_file rw_fifo_file_perms; -@@ -38,6 +41,9 @@ - manage_sock_files_pattern(NetworkManager_t,NetworkManager_var_run_t,NetworkManager_var_run_t) - files_pid_filetrans(NetworkManager_t,NetworkManager_var_run_t, { dir file sock_file }) - -+manage_files_pattern(NetworkManager_t,NetworkManager_log_t,NetworkManager_log_t) -+logging_log_filetrans(NetworkManager_t,NetworkManager_log_t, file) -+ - kernel_read_system_state(NetworkManager_t) - kernel_read_network_state(NetworkManager_t) - kernel_read_kernel_sysctls(NetworkManager_t) -@@ -129,8 +135,11 @@ - ') - - optional_policy(` -+ allow NetworkManager_t self:dbus send_msg; -+ - dbus_system_bus_client_template(NetworkManager,NetworkManager_t) - dbus_connect_system_bus(NetworkManager_t) -+ dbus_system_domain(NetworkManager_t,NetworkManager_exec_t) - ') - - optional_policy(` -@@ -144,6 +153,8 @@ - optional_policy(` - nscd_socket_use(NetworkManager_t) - nscd_signal(NetworkManager_t) -+ nscd_script_domtrans(NetworkManager_t) -+ nscd_domtrans(NetworkManager_t) - ') - - optional_policy(` -@@ -155,6 +166,7 @@ - ppp_domtrans(NetworkManager_t) - ppp_read_pid_files(NetworkManager_t) - ppp_signal(NetworkManager_t) -+ ppp_read_config(NetworkManager_t) - ') - - optional_policy(` -@@ -166,8 +178,10 @@ - ') - - optional_policy(` -+ unconfined_rw_pipes(NetworkManager_t) - # Read gnome-keyring - unconfined_read_home_content_files(NetworkManager_t) -+ unconfined_use_terminals(NetworkManager_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.1.2/policy/modules/services/nis.fc ---- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/nis.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -4,6 +4,7 @@ - /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) - - /usr/lib/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) -+/usr/lib64/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) - - /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) - /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.1.2/policy/modules/services/nis.if ---- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/nis.if 2007-11-26 16:40:13.000000000 -0500 -@@ -49,8 +49,8 @@ - corenet_udp_bind_all_nodes($1) - corenet_tcp_bind_generic_port($1) - corenet_udp_bind_generic_port($1) -- corenet_tcp_bind_reserved_port($1) -- corenet_udp_bind_reserved_port($1) -+ corenet_dontaudit_tcp_bind_all_reserved_ports($1) -+ corenet_dontaudit_udp_bind_all_reserved_ports($1) - corenet_dontaudit_tcp_bind_all_ports($1) - corenet_dontaudit_udp_bind_all_ports($1) - corenet_tcp_connect_portmap_port($1) -@@ -87,6 +87,25 @@ - - ######################################## - ## -+## Use the nis to authenticate passwords -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+## -+# -+interface(`nis_authenticate',` -+ tunable_policy(`allow_ypbind',` -+ nis_use_ypbind_uncond($1) -+ corenet_tcp_bind_all_rpc_ports($1) -+ corenet_udp_bind_all_rpc_ports($1) -+ ') -+') -+ -+######################################## -+## - ## Execute ypbind in the ypbind domain. - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.1.2/policy/modules/services/nis.te ---- nsaserefpolicy/policy/modules/services/nis.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/nis.te 2007-11-26 16:40:13.000000000 -0500 -@@ -113,6 +113,17 @@ - userdom_dontaudit_use_unpriv_user_fds(ypbind_t) - userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) - -+ -+optional_policy(` -+ dbus_system_bus_client_template(ypbind,ypbind_t) -+ dbus_connect_system_bus(ypbind_t) -+ init_dbus_chat_script(ypbind_t) -+ -+ optional_policy(` -+ networkmanager_dbus_chat(ypbind_t) -+ ') -+') -+ - optional_policy(` - seutil_sigchld_newrole(ypbind_t) - ') -@@ -126,6 +137,7 @@ - # yppasswdd local policy - # - -+allow yppasswdd_t self:capability dac_override; - dontaudit yppasswdd_t self:capability sys_tty_config; - allow yppasswdd_t self:fifo_file rw_fifo_file_perms; - allow yppasswdd_t self:process { setfscreate signal_perms }; -@@ -156,8 +168,8 @@ - corenet_udp_sendrecv_all_ports(yppasswdd_t) - corenet_tcp_bind_all_nodes(yppasswdd_t) - corenet_udp_bind_all_nodes(yppasswdd_t) --corenet_tcp_bind_reserved_port(yppasswdd_t) --corenet_udp_bind_reserved_port(yppasswdd_t) -+corenet_tcp_bind_all_rpc_ports(yppasswdd_t) -+corenet_udp_bind_all_rpc_ports(yppasswdd_t) - corenet_dontaudit_tcp_bind_all_reserved_ports(yppasswdd_t) - corenet_dontaudit_udp_bind_all_reserved_ports(yppasswdd_t) - corenet_sendrecv_generic_server_packets(yppasswdd_t) -@@ -247,6 +259,8 @@ - corenet_udp_bind_all_nodes(ypserv_t) - corenet_tcp_bind_reserved_port(ypserv_t) - corenet_udp_bind_reserved_port(ypserv_t) -+corenet_tcp_bind_all_rpc_ports(ypserv_t) -+corenet_udp_bind_all_rpc_ports(ypserv_t) - corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) - corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) - corenet_sendrecv_generic_server_packets(ypserv_t) -@@ -315,6 +329,8 @@ - corenet_udp_bind_all_nodes(ypxfr_t) - corenet_tcp_bind_reserved_port(ypxfr_t) - corenet_udp_bind_reserved_port(ypxfr_t) -+corenet_tcp_bind_all_rpc_ports(ypxfr_t) -+corenet_udp_bind_all_rpc_ports(ypxfr_t) - corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) - corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) - corenet_tcp_connect_all_ports(ypxfr_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.1.2/policy/modules/services/nscd.fc ---- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/nscd.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -9,3 +9,5 @@ - /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) - - /var/run/nscd(/.*)? gen_context(system_u:object_r:nscd_var_run_t,s0) -+ -+/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.1.2/policy/modules/services/nscd.if ---- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/nscd.if 2007-11-26 16:40:13.000000000 -0500 -@@ -70,15 +70,14 @@ - interface(`nscd_socket_use',` - gen_require(` - type nscd_t, nscd_var_run_t; -- class nscd { getpwd getgrp gethost shmempwd shmemgrp shmemhost }; -+ class nscd { getserv getpwd getgrp gethost shmempwd shmemgrp shmemhost shmemserv }; - ') - - allow $1 self:unix_stream_socket create_socket_perms; - - allow $1 nscd_t:nscd { getpwd getgrp gethost }; - dontaudit $1 nscd_t:fd use; -- dontaudit $1 nscd_t:nscd { shmempwd shmemgrp shmemhost }; -- -+ dontaudit $1 nscd_t:nscd { getserv shmempwd shmemgrp shmemhost shmemserv }; - files_search_pids($1) - stream_connect_pattern($1,nscd_var_run_t,nscd_var_run_t,nscd_t) - dontaudit $1 nscd_var_run_t:file { getattr read }; -@@ -204,3 +203,22 @@ - role $2 types nscd_t; - dontaudit nscd_t $3:chr_file rw_term_perms; - ') -+ -+######################################## -+## -+## Execute nscd server in the ntpd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`nscd_script_domtrans',` -+ gen_require(` -+ type nscd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,nscd_script_exec_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.1.2/policy/modules/services/nscd.te ---- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/nscd.te 2007-11-26 16:40:13.000000000 -0500 -@@ -23,19 +23,22 @@ - type nscd_log_t; - logging_log_file(nscd_log_t) - -+type nscd_script_exec_t; -+init_script_type(nscd_script_exec_t) -+ - ######################################## - # - # Local policy - # - --allow nscd_t self:capability { kill setgid setuid audit_write }; -+allow nscd_t self:capability { kill setgid setuid }; - dontaudit nscd_t self:capability sys_tty_config; --allow nscd_t self:process { getattr setsched signal_perms }; -+allow nscd_t self:process { getattr setcap setsched signal_perms }; - allow nscd_t self:fifo_file { read write }; - allow nscd_t self:unix_stream_socket create_stream_socket_perms; - allow nscd_t self:unix_dgram_socket create_socket_perms; - allow nscd_t self:netlink_selinux_socket create_socket_perms; --allow nscd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; -+ - allow nscd_t self:tcp_socket create_socket_perms; - allow nscd_t self:udp_socket create_socket_perms; - -@@ -50,6 +53,8 @@ - manage_sock_files_pattern(nscd_t,nscd_var_run_t,nscd_var_run_t) - files_pid_filetrans(nscd_t,nscd_var_run_t,{ file sock_file }) - -+can_exec(nscd_t, nscd_exec_t) -+ - kernel_read_kernel_sysctls(nscd_t) - kernel_list_proc(nscd_t) - kernel_read_proc_symlinks(nscd_t) -@@ -73,6 +78,8 @@ - corenet_udp_sendrecv_all_nodes(nscd_t) - corenet_tcp_sendrecv_all_ports(nscd_t) - corenet_udp_sendrecv_all_ports(nscd_t) -+corenet_udp_bind_all_nodes(nscd_t) -+corenet_udp_bind_all_nodes(nscd_t) - corenet_tcp_connect_all_ports(nscd_t) - corenet_sendrecv_all_client_packets(nscd_t) - corenet_rw_tun_tap_dev(nscd_t) -@@ -93,6 +100,7 @@ - libs_use_ld_so(nscd_t) - libs_use_shared_libs(nscd_t) - -+logging_send_audit_msgs(nscd_t) - logging_send_syslog_msg(nscd_t) - - miscfiles_read_localization(nscd_t) -@@ -114,3 +122,12 @@ - xen_dontaudit_rw_unix_stream_sockets(nscd_t) - xen_append_log(nscd_t) - ') -+ -+optional_policy(` -+ tunable_policy(`samba_domain_controller',` -+ samba_append_log(nscd_t) -+ samba_dontaudit_use_fds(nscd_t) -+ ') -+ samba_read_config(nscd_t) -+ samba_read_var_files(nscd_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.1.2/policy/modules/services/ntp.fc ---- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/ntp.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -17,3 +17,8 @@ - /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) - - /var/run/ntpd\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) -+ -+/etc/ntp/crypto(/.*)? gen_context(system_u:object_r:ntpd_key_t,s0) -+/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) -+ -+/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.1.2/policy/modules/services/ntp.if ---- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/ntp.if 2007-11-26 16:40:13.000000000 -0500 -@@ -53,3 +53,22 @@ - corecmd_search_bin($1) - domtrans_pattern($1,ntpdate_exec_t,ntpd_t) - ') -+ -+######################################## -+## -+## Execute ntp server in the ntpd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`ntp_script_domtrans',` -+ gen_require(` -+ type ntpd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,ntpd_script_exec_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.1.2/policy/modules/services/ntp.te ---- nsaserefpolicy/policy/modules/services/ntp.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/ntp.te 2007-11-26 16:40:13.000000000 -0500 -@@ -25,6 +25,12 @@ - type ntpdate_exec_t; - init_system_domain(ntpd_t,ntpdate_exec_t) - -+type ntpd_key_t; -+files_type(ntpd_key_t) -+ -+type ntpd_script_exec_t; -+init_script_type(ntpd_script_exec_t) -+ - ######################################## - # - # Local policy -@@ -36,6 +42,7 @@ - dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; - allow ntpd_t self:process { signal_perms setcap setsched setrlimit }; - allow ntpd_t self:fifo_file { read write getattr }; -+allow ntpd_t self:shm create_shm_perms; - allow ntpd_t self:unix_dgram_socket create_socket_perms; - allow ntpd_t self:unix_stream_socket create_socket_perms; - allow ntpd_t self:tcp_socket create_stream_socket_perms; -@@ -49,6 +56,8 @@ - manage_files_pattern(ntpd_t,ntpd_log_t,ntpd_log_t) - logging_log_filetrans(ntpd_t,ntpd_log_t,{ file dir }) - -+read_files_pattern(ntpd_t,ntpd_key_t,ntpd_key_t) -+ - # for some reason it creates a file in /tmp - manage_dirs_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) - manage_files_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) -@@ -82,6 +91,8 @@ - - fs_getattr_all_fs(ntpd_t) - fs_search_auto_mountpoints(ntpd_t) -+# Necessary to communicate with gpsd devices -+fs_rw_tmpfs_files(ntpd_t) - - auth_use_nsswitch(ntpd_t) - -@@ -106,6 +117,9 @@ - miscfiles_read_localization(ntpd_t) - - sysnet_read_config(ntpd_t) -+sysnet_dontaudit_dhcpc_use_fds(ntpd_t) -+ -+term_use_ptmx(ntpd_t) - - userdom_dontaudit_use_unpriv_user_fds(ntpd_t) - userdom_list_sysadm_home_dirs(ntpd_t) -@@ -122,6 +136,10 @@ - ') - - optional_policy(` -+ hal_dontaudit_write_log(ntpd_t) -+') -+ -+optional_policy(` - logrotate_exec(ntpd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.1.2/policy/modules/services/openct.te ---- nsaserefpolicy/policy/modules/services/openct.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/openct.te 2007-11-26 16:40:13.000000000 -0500 -@@ -22,6 +22,7 @@ - allow openct_t self:process signal_perms; - - manage_files_pattern(openct_t,openct_var_run_t,openct_var_run_t) -+manage_sock_files_pattern(openct_t,openct_var_run_t,openct_var_run_t) - files_pid_filetrans(openct_t,openct_var_run_t,file) - - kernel_read_kernel_sysctls(openct_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.1.2/policy/modules/services/openvpn.te ---- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/openvpn.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow openvpn to read home directories -+## Allow openvpn service access to users home directories - ##

- ##
- gen_tunable(openvpn_enable_homedirs,false) -@@ -110,3 +110,12 @@ - - networkmanager_dbus_chat(openvpn_t) - ') -+ -+ -+# Need to interact with terminals if config option "auth-user-pass" is used -+userdom_use_sysadm_terms(openvpn_t) -+ -+optional_policy(` -+ unconfined_use_terminals(openvpn_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.1.2/policy/modules/services/pcscd.te ---- nsaserefpolicy/policy/modules/services/pcscd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/pcscd.te 2007-11-26 16:40:13.000000000 -0500 -@@ -45,6 +45,7 @@ - files_read_etc_files(pcscd_t) - files_read_etc_runtime_files(pcscd_t) - -+term_use_unallocated_ttys(pcscd_t) - term_dontaudit_getattr_pty_dirs(pcscd_t) - - libs_use_ld_so(pcscd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.1.2/policy/modules/services/pegasus.te ---- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/pegasus.te 2007-11-26 16:40:13.000000000 -0500 -@@ -42,6 +42,7 @@ - allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; - allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; - -+manage_dirs_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) - manage_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) - manage_lnk_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) - filetrans_pattern(pegasus_t,pegasus_conf_t,pegasus_data_t,{ file dir }) -@@ -95,13 +96,13 @@ - - auth_use_nsswitch(pegasus_t) - auth_domtrans_chk_passwd(pegasus_t) -+auth_domtrans_upd_passwd_chk(pegasus_t) -+auth_read_shadow(pegasus_t) - - domain_use_interactive_fds(pegasus_t) - domain_read_all_domains_state(pegasus_t) - --files_read_etc_files(pegasus_t) --files_list_var_lib(pegasus_t) --files_read_var_lib_files(pegasus_t) -+files_read_all_files(pegasus_t) - files_read_var_lib_symlinks(pegasus_t) - - hostname_exec(pegasus_t) -@@ -113,19 +114,17 @@ - libs_use_shared_libs(pegasus_t) - - logging_send_audit_msgs(pegasus_t) -+logging_send_syslog_msg(pegasus_t) - - miscfiles_read_localization(pegasus_t) - - sysnet_read_config(pegasus_t) -+sysnet_domtrans_ifconfig(pegasus_t) - - userdom_dontaudit_use_unpriv_user_fds(pegasus_t) - userdom_dontaudit_search_sysadm_home_dirs(pegasus_t) - - optional_policy(` -- logging_send_syslog_msg(pegasus_t) --') -- --optional_policy(` - rpm_exec(pegasus_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.1.2/policy/modules/services/portslave.te ---- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/portslave.te 2007-11-26 16:40:13.000000000 -0500 -@@ -85,6 +85,7 @@ - - auth_rw_login_records(portslave_t) - auth_domtrans_chk_passwd(portslave_t) -+auth_domtrans_upd_passwd_chk(portslave_t) - - init_rw_utmp(portslave_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.1.2/policy/modules/services/postfix.fc ---- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/postfix.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -29,12 +29,10 @@ - /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) - /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) - /usr/lib/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0) --/usr/lib/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0) - ') - /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0) - /etc/postfix/prng_exch -- gen_context(system_u:object_r:postfix_prng_t,s0) - /usr/sbin/postalias -- gen_context(system_u:object_r:postfix_master_exec_t,s0) --/usr/sbin/postcat -- gen_context(system_u:object_r:postfix_master_exec_t,s0) - /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) - /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) - /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.1.2/policy/modules/services/postfix.if ---- nsaserefpolicy/policy/modules/services/postfix.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/postfix.if 2007-11-26 16:40:13.000000000 -0500 -@@ -83,6 +83,8 @@ - init_dontaudit_use_fds(postfix_$1_t) - init_sigchld(postfix_$1_t) - -+ auth_use_nsswitch(postfix_$1_t) -+ - libs_use_ld_so(postfix_$1_t) - libs_use_shared_libs(postfix_$1_t) - -@@ -135,9 +137,6 @@ - corenet_tcp_connect_all_ports(postfix_$1_t) - corenet_sendrecv_all_client_packets(postfix_$1_t) - -- optional_policy(` -- auth_use_nsswitch(postfix_$1_t) -- ') - ') - - ######################################## -@@ -433,6 +432,26 @@ - - ######################################## - ## -+## manage named socket in a postfix private directory. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`postfix_manage_pivate_sockets',` -+ gen_require(` -+ type postfix_private_t; -+ ') -+ -+ allow $1 postfix_private_t:dir list_dir_perms; -+ manage_sock_files_pattern($1,postfix_private_t,postfix_private_t) -+') -+ -+ -+######################################## -+## - ## Execute the master postfix program in the - ## postfix_master domain. - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.1.2/policy/modules/services/postfix.te ---- nsaserefpolicy/policy/modules/services/postfix.te 2007-11-08 09:29:27.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/postfix.te 2007-11-26 16:40:13.000000000 -0500 -@@ -6,6 +6,14 @@ - # Declarations - # - -+## -+##

-+## Allow postfix_local domain full write access to mail_spool directories -+## -+##

-+##
-+gen_tunable(allow_postfix_local_write_mail_spool,false) -+ - attribute postfix_user_domains; - # domains that transition to the - # postfix user domains -@@ -27,6 +35,10 @@ - postfix_server_domain_template(local) - mta_mailserver_delivery(postfix_local_t) - -+tunable_policy(`allow_postfix_local_write_mail_spool', ` -+ mta_rw_spool(postfix_local_t) -+') -+ - type postfix_local_tmp_t; - files_tmp_file(postfix_local_tmp_t) - -@@ -34,6 +46,7 @@ - type postfix_map_t; - type postfix_map_exec_t; - application_domain(postfix_map_t,postfix_map_exec_t) -+role system_r types postfix_map_t; - - type postfix_map_tmp_t; - files_tmp_file(postfix_map_tmp_t) -@@ -99,6 +112,7 @@ - allow postfix_master_t self:fifo_file rw_fifo_file_perms; - allow postfix_master_t self:tcp_socket create_stream_socket_perms; - allow postfix_master_t self:udp_socket create_socket_perms; -+allow postfix_master_t self:process setrlimit; - - allow postfix_master_t postfix_etc_t:file rw_file_perms; - -@@ -172,15 +186,11 @@ - # postfix does a "find" on startup for some reason - keep it quiet - seutil_dontaudit_search_config(postfix_master_t) - --sysnet_read_config(postfix_master_t) -- - mta_rw_aliases(postfix_master_t) - mta_read_sendmail_bin(postfix_master_t) -+mta_getattr_spool(postfix_master_t) - - optional_policy(` -- auth_use_nsswitch(postfix_master_t) --') --optional_policy(` - cyrus_stream_connect(postfix_master_t) - ') - -@@ -278,6 +288,8 @@ - - files_read_etc_files(postfix_local_t) - -+logging_dontaudit_search_logs(postfix_local_t) -+ - mta_read_aliases(postfix_local_t) - mta_delete_spool(postfix_local_t) - # For reading spamassasin -@@ -290,6 +302,7 @@ - optional_policy(` - # for postalias - mailman_manage_data_files(postfix_local_t) -+ mailman_append_log(postfix_local_t) - ') - - optional_policy(` -@@ -342,6 +355,8 @@ - files_read_etc_runtime_files(postfix_map_t) - files_dontaudit_search_var(postfix_map_t) - -+auth_use_nsswitch(postfix_map_t) -+ - libs_use_ld_so(postfix_map_t) - libs_use_shared_libs(postfix_map_t) - -@@ -349,10 +364,6 @@ - - miscfiles_read_localization(postfix_map_t) - --seutil_read_config(postfix_map_t) -- --sysnet_read_config(postfix_map_t) -- - tunable_policy(`read_default_t',` - files_list_default(postfix_map_t) - files_read_default_files(postfix_map_t) -@@ -365,10 +376,6 @@ - locallogin_dontaudit_use_fds(postfix_map_t) - ') - --optional_policy(` -- nscd_socket_use(postfix_map_t) --') -- - ######################################## - # - # Postfix pickup local policy -@@ -401,6 +408,10 @@ - rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) - - optional_policy(` -+ dovecot_domtrans_deliver(postfix_pipe_t) -+') -+ -+optional_policy(` - procmail_domtrans(postfix_pipe_t) - ') - -@@ -409,6 +420,10 @@ - ') - - optional_policy(` -+ mta_manage_spool(postfix_pipe_t) -+') -+ -+optional_policy(` - uucp_domtrans_uux(postfix_pipe_t) - ') - -@@ -433,8 +448,6 @@ - term_dontaudit_use_all_user_ptys(postfix_postdrop_t) - term_dontaudit_use_all_user_ttys(postfix_postdrop_t) - --sysnet_dns_name_resolve(postfix_postdrop_t) -- - mta_rw_user_mail_stream_sockets(postfix_postdrop_t) - - optional_policy(` -@@ -474,8 +487,6 @@ - init_sigchld_script(postfix_postqueue_t) - init_use_script_fds(postfix_postqueue_t) - --sysnet_dontaudit_read_config(postfix_postqueue_t) -- - ######################################## - # - # Postfix qmgr local policy -@@ -518,8 +529,6 @@ - term_use_all_user_ptys(postfix_showq_t) - term_use_all_user_ttys(postfix_showq_t) - --sysnet_dns_name_resolve(postfix_showq_t) -- - ######################################## - # - # Postfix smtp delivery local policy -@@ -547,9 +556,6 @@ - # connect to master process - stream_connect_pattern(postfix_smtpd_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) - --# Connect to policy server --corenet_tcp_connect_postfix_policyd_port(postfix_smtpd_t) -- - # for prng_exch - allow postfix_smtpd_t postfix_spool_t:file rw_file_perms; - allow postfix_smtpd_t postfix_prng_t:file rw_file_perms; -@@ -572,6 +578,10 @@ - sasl_connect(postfix_smtpd_t) - ') - -+optional_policy(` -+ dovecot_auth_stream_connect(postfix_smtpd_t) -+') -+ - ######################################## - # - # Postfix virtual local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.1.2/policy/modules/services/postgresql.fc ---- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/postgresql.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -38,3 +38,5 @@ - ') - - /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) -+ -+/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.1.2/policy/modules/services/postgresql.if ---- nsaserefpolicy/policy/modules/services/postgresql.if 2007-01-02 12:57:43.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/postgresql.if 2007-11-26 16:40:13.000000000 -0500 -@@ -113,3 +113,77 @@ - # Some versions of postgresql put the sock file in /tmp - allow $1 postgresql_tmp_t:sock_file write; - ') -+ -+######################################## -+## -+## Execute postgresql server in the posgresql domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`postgresql_script_domtrans',` -+ gen_require(` -+ type postgresql_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,postgresql_script_exec_t) -+') -+ -+######################################## -+## -+## All of the rules required to administrate an postgresql environment -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed to manage the postgresql domain. -+## -+## -+## -+## -+## The type of the terminal allow the postgresql domain to use. -+## -+## -+## -+# -+interface(`postgresql_admin',` -+ gen_require(` -+ type postgresql_t; -+ type postgresql_var_run_t; -+ type postgresql_tmp_t; -+ type postgresql_db_t; -+ type postgresql_etc_t; -+ type postgresql_log_t; -+ ') -+ -+ allow $1 postgresql_t:process { ptrace signal_perms getattr }; -+ read_files_pattern($1, postgresql_t, postgresql_t) -+ -+ # Allow $1 to restart the apache service -+ postgresql_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 postgresql_script_exec_t system_r; -+ allow $2 system_r; -+ -+ manage_dirs_pattern($1,postgresql_var_run_t,postgresql_var_run_t) -+ manage_files_pattern($1,postgresql_var_run_t,postgresql_var_run_t) -+ -+ manage_dirs_pattern($1,postgresql_db_t,postgresql_db_t) -+ manage_files_pattern($1,postgresql_db_t,postgresql_db_t) -+ -+ manage_dirs_pattern($1,postgresql_etc_t,postgresql_etc_t) -+ manage_files_pattern($1,postgresql_etc_t,postgresql_etc_t) -+ -+ manage_dirs_pattern($1,postgresql_log_t,postgresql_log_t) -+ manage_files_pattern($1,postgresql_log_t,postgresql_log_t) -+ -+ manage_dirs_pattern($1,postgresql_tmp_t,postgresql_tmp_t) -+ manage_files_pattern($1,postgresql_tmp_t,postgresql_tmp_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.1.2/policy/modules/services/postgresql.te ---- nsaserefpolicy/policy/modules/services/postgresql.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/postgresql.te 2007-11-26 16:40:13.000000000 -0500 -@@ -27,6 +27,9 @@ - type postgresql_var_run_t; - files_pid_file(postgresql_var_run_t) - -+type postgresql_script_exec_t; -+init_script_type(postgresql_script_exec_t) -+ - ######################################## - # - # postgresql Local policy -@@ -42,7 +45,6 @@ - allow postgresql_t self:udp_socket create_stream_socket_perms; - allow postgresql_t self:unix_dgram_socket create_socket_perms; - allow postgresql_t self:unix_stream_socket create_stream_socket_perms; --allow postgresql_t self:netlink_route_socket r_netlink_socket_perms; - - manage_dirs_pattern(postgresql_t,postgresql_db_t,postgresql_db_t) - manage_files_pattern(postgresql_t,postgresql_db_t,postgresql_db_t) -@@ -118,6 +120,8 @@ - - init_read_utmp(postgresql_t) - -+auth_use_nsswitch(postgresql_t) -+ - libs_use_ld_so(postgresql_t) - libs_use_shared_libs(postgresql_t) - -@@ -127,9 +131,6 @@ - - seutil_dontaudit_search_config(postgresql_t) - --sysnet_read_config(postgresql_t) --sysnet_use_ldap(postgresql_t) -- - userdom_dontaudit_search_sysadm_home_dirs(postgresql_t) - userdom_dontaudit_use_sysadm_ttys(postgresql_t) - userdom_dontaudit_use_unpriv_user_fds(postgresql_t) -@@ -158,10 +159,6 @@ - ') - - optional_policy(` -- nis_use_ypbind(postgresql_t) --') -- --optional_policy(` - seutil_sigchld_newrole(postgresql_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.1.2/policy/modules/services/ppp.fc ---- nsaserefpolicy/policy/modules/services/ppp.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/ppp.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -25,7 +25,7 @@ - # - # /var - # --/var/run/(i)?ppp.*pid -- gen_context(system_u:object_r:pppd_var_run_t,s0) -+/var/run/(i)?ppp.*pid[^/]* -- gen_context(system_u:object_r:pppd_var_run_t,s0) - /var/run/pppd[0-9]*\.tdb -- gen_context(system_u:object_r:pppd_var_run_t,s0) - /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) - # Fix pptp sockets -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.1.2/policy/modules/services/ppp.te ---- nsaserefpolicy/policy/modules/services/ppp.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/ppp.te 2007-11-26 16:40:13.000000000 -0500 -@@ -194,6 +194,8 @@ - - optional_policy(` - mta_send_mail(pppd_t) -+ mta_mailcontent(pppd_etc_t) -+ mta_mailcontent(pppd_etc_rw_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.1.2/policy/modules/services/procmail.te ---- nsaserefpolicy/policy/modules/services/procmail.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/procmail.te 2007-11-26 16:40:13.000000000 -0500 -@@ -133,3 +133,7 @@ - spamassassin_exec_client(procmail_t) - spamassassin_read_lib_files(procmail_t) - ') -+ -+optional_policy(` -+ mailscanner_read_spool(procmail_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.1.2/policy/modules/services/pyzor.if ---- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/pyzor.if 2007-11-26 16:40:13.000000000 -0500 -@@ -25,16 +25,16 @@ - # - template(`pyzor_per_role_template',` - gen_require(` -- type pyzord_t; -+ type pyzor_t; - ') - - type $1_pyzor_home_t; -- userdom_user_home_content($1, $1_pyzor_home_t) -+ userdom_user_home_content($1,$1_pyzor_home_t) - -- manage_dirs_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) -- manage_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) -- manage_lnk_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) -- userdom_user_home_dir_filetrans($1, pyzord_t, $1_pyzor_home_t, { dir file lnk_file }) -+ manage_dirs_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) -+ manage_files_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) -+ manage_lnk_files_pattern(pyzor_t,$1_pyzor_home_t,$1_pyzor_home_t) -+ userdom_user_home_dir_filetrans($1,pyzor_t,$1_pyzor_home_t,{ dir file lnk_file }) - ') - - ######################################## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.1.2/policy/modules/services/radius.te ---- nsaserefpolicy/policy/modules/services/radius.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/radius.te 2007-11-26 16:40:13.000000000 -0500 -@@ -1,5 +1,5 @@ - --policy_module(radius,1.5.3) -+policy_module(radius,1.5.2) - - ######################################## - # -@@ -88,6 +88,7 @@ - - auth_read_shadow(radiusd_t) - auth_domtrans_chk_passwd(radiusd_t) -+auth_domtrans_upd_passwd_chk(radiusd_t) - - corecmd_exec_bin(radiusd_t) - corecmd_exec_shell(radiusd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.1.2/policy/modules/services/remotelogin.if ---- nsaserefpolicy/policy/modules/services/remotelogin.if 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/remotelogin.if 2007-11-26 16:40:13.000000000 -0500 -@@ -18,3 +18,20 @@ - auth_domtrans_login_program($1,remote_login_t) - ') - -+######################################## -+## -+## allow Domain to signal remote login domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`remotelogin_signal',` -+ gen_require(` -+ type remote_login_t; -+ ') -+ -+ allow $1 remote_login_t:process signal; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.1.2/policy/modules/services/remotelogin.te ---- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/remotelogin.te 2007-11-26 16:40:13.000000000 -0500 -@@ -85,6 +85,7 @@ - - miscfiles_read_localization(remote_login_t) - -+userdom_read_all_users_home_dirs_symlinks(remote_login_t) - userdom_use_unpriv_users_fds(remote_login_t) - userdom_search_all_users_home_content(remote_login_t) - # Only permit unprivileged user domains to be entered via rlogin, -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.1.2/policy/modules/services/ricci.te ---- nsaserefpolicy/policy/modules/services/ricci.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/ricci.te 2007-11-26 16:40:13.000000000 -0500 -@@ -138,6 +138,7 @@ - files_create_boot_flag(ricci_t) - - auth_domtrans_chk_passwd(ricci_t) -+auth_domtrans_upd_passwd_chk(ricci_t) - auth_append_login_records(ricci_t) - - init_dontaudit_stream_connect_script(ricci_t) -@@ -321,6 +322,10 @@ - ') - - optional_policy(` -+ rpm_dontaudit_use_script_fds(ricci_modclusterd_t) -+') -+ -+optional_policy(` - unconfined_use_fds(ricci_modclusterd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.1.2/policy/modules/services/rlogin.te ---- nsaserefpolicy/policy/modules/services/rlogin.te 2007-10-02 09:54:52.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/rlogin.te 2007-11-26 16:40:13.000000000 -0500 -@@ -36,6 +36,8 @@ - allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; - term_create_pty(rlogind_t,rlogind_devpts_t) - -+domain_interactive_fd(rlogind_t) -+ - # for /usr/lib/telnetlogin - can_exec(rlogind_t, rlogind_exec_t) - -@@ -65,6 +67,7 @@ - fs_search_auto_mountpoints(rlogind_t) - - auth_domtrans_chk_passwd(rlogind_t) -+auth_domtrans_upd_passwd(rlogind_t) - auth_rw_login_records(rlogind_t) - auth_use_nsswitch(rlogind_t) - -@@ -82,25 +85,21 @@ - - miscfiles_read_localization(rlogind_t) - --seutil_dontaudit_search_config(rlogind_t) -- --sysnet_read_config(rlogind_t) -+seutil_read_config(rlogind_t) - - userdom_setattr_unpriv_users_ptys(rlogind_t) - # cjp: this is egregious - userdom_read_all_users_home_content_files(rlogind_t) - - remotelogin_domtrans(rlogind_t) -+remotelogin_signal(rlogind_t) - - optional_policy(` -+ kerberos_use(rlogind_t) - kerberos_read_keytab(rlogind_t) -+ kerberos_manage_host_rcache(rlogind_t) - ') - - optional_policy(` - tcpd_wrapped_domain(rlogind_t, rlogind_exec_t) - ') -- --ifdef(`TODO',` --# Allow krb5 rlogind to use fork and open /dev/tty for use --allow rlogind_t userpty_type:chr_file setattr; --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.1.2/policy/modules/services/rpcbind.te ---- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/rpcbind.te 2007-11-26 16:40:13.000000000 -0500 -@@ -21,11 +21,13 @@ - # rpcbind local policy - # - --allow rpcbind_t self:capability setuid; -+allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; - allow rpcbind_t self:fifo_file rw_file_perms; - allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; - allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; - allow rpcbind_t self:udp_socket create_socket_perms; -+# BROKEN ... -+dontaudit rpcbind_t self:udp_socket listen; - allow rpcbind_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.1.2/policy/modules/services/rpc.if ---- nsaserefpolicy/policy/modules/services/rpc.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/rpc.if 2007-11-26 16:40:13.000000000 -0500 -@@ -89,8 +89,11 @@ - # bind to arbitary unused ports - corenet_tcp_bind_generic_port($1_t) - corenet_udp_bind_generic_port($1_t) -- corenet_udp_bind_reserved_port($1_t) -+ corenet_dontaudit_tcp_bind_all_ports($1_t) -+ corenet_dontaudit_udp_bind_all_ports($1_t) - corenet_sendrecv_generic_server_packets($1_t) -+ corenet_tcp_bind_all_rpc_ports($1_t) -+ corenet_udp_bind_all_rpc_ports($1_t) - - fs_rw_rpc_named_pipes($1_t) - fs_search_auto_mountpoints($1_t) -@@ -214,6 +217,24 @@ - - ######################################## - ## -+## Execute domain in nfsd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`rpc_domtrans_rpcd',` -+ gen_require(` -+ type rpcd_t, rpcd_exec_t; -+ ') -+ -+ domtrans_pattern($1,rpcd_exec_t,rpcd_t) -+') -+ -+######################################## -+## - ## Read NFS exported content. - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.1.2/policy/modules/services/rpc.te ---- nsaserefpolicy/policy/modules/services/rpc.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/rpc.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow gssd to read temp directory. -+## Allow gssd to read temp directory. For access to kerberos tgt. - ##

- ##
- gen_tunable(allow_gssd_read_tmp,true) -@@ -16,7 +16,7 @@ - ## - ##

- ## Allow nfs servers to modify public files --## used for public file transfer services. -+## used for public file transfer services. Files/Directories must be labeled public_content_rw_t - ##

- ##
- gen_tunable(allow_nfsd_anon_write,false) -@@ -59,10 +59,14 @@ - manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) - files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) - -+corecmd_exec_bin(rpcd_t) -+ - kernel_read_system_state(rpcd_t) --kernel_search_network_state(rpcd_t) -+kernel_read_network_state(rpcd_t) - # for rpc.rquotad - kernel_read_sysctl(rpcd_t) -+kernel_rw_fs_sysctls(rpcd_t) -+kernel_getattr_core_if(nfsd_t) - - fs_list_rpc(rpcd_t) - fs_read_rpc_files(rpcd_t) -@@ -76,9 +80,16 @@ - miscfiles_read_certs(rpcd_t) - - seutil_dontaudit_search_config(rpcd_t) -+selinux_dontaudit_read_fs(rpcd_t) - - optional_policy(` - nis_read_ypserv_config(rpcd_t) -+ nis_use_ypbind(rpcd_t) -+') -+ -+# automount -> mount -> rpcd -+optional_policy(` -+ automount_dontaudit_use_fds(rpcd_t) - ') - - ######################################## -@@ -91,9 +102,13 @@ - allow nfsd_t exports_t:file { getattr read }; - allow nfsd_t { nfsd_rw_t nfsd_ro_t }:dir list_dir_perms; - -+dev_dontaudit_getattr_all_blk_files(nfsd_t) -+dev_dontaudit_getattr_all_chr_files(nfsd_t) -+ - # for /proc/fs/nfs/exports - should we have a new type? - kernel_read_system_state(nfsd_t) - kernel_read_network_state(nfsd_t) -+kernel_dontaudit_getattr_core_if(nfsd_t) - - corenet_tcp_bind_all_rpc_ports(nfsd_t) - corenet_udp_bind_all_rpc_ports(nfsd_t) -@@ -123,6 +138,7 @@ - tunable_policy(`nfs_export_all_rw',` - fs_read_noxattr_fs_files(nfsd_t) - auth_manage_all_files_except_shadow(nfsd_t) -+ userdom_generic_user_home_dir_filetrans_generic_user_home_content(nfsd_t, { file dir }) - ') - - tunable_policy(`nfs_export_all_ro',` -@@ -143,6 +159,7 @@ - manage_files_pattern(gssd_t,gssd_tmp_t,gssd_tmp_t) - files_tmp_filetrans(gssd_t, gssd_tmp_t, { file dir }) - -+kernel_read_system_state(gssd_t) - kernel_read_network_state(gssd_t) - kernel_read_network_state_symlinks(gssd_t) - kernel_search_network_sysctl(gssd_t) -@@ -156,8 +173,14 @@ - files_list_tmp(gssd_t) - files_read_usr_symlinks(gssd_t) - -+auth_read_cache(gssd_t) -+auth_use_nsswitch(gssd_t) -+ - miscfiles_read_certs(gssd_t) - -+userdom_dontaudit_search_users_home_dirs(rpcd_t) -+userdom_dontaudit_search_sysadm_home_dirs(rpcd_t) -+ - tunable_policy(`allow_gssd_read_tmp',` - userdom_list_unpriv_users_tmp(gssd_t) - userdom_read_unpriv_users_tmp_files(gssd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.1.2/policy/modules/services/rshd.te ---- nsaserefpolicy/policy/modules/services/rshd.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/rshd.te 2007-11-26 16:40:13.000000000 -0500 -@@ -16,7 +16,7 @@ - # - # Local policy - # --allow rshd_t self:capability { setuid setgid fowner fsetid chown dac_override }; -+allow rshd_t self:capability { kill setuid setgid fowner fsetid chown dac_override }; - allow rshd_t self:process { signal_perms fork setsched setpgid setexec }; - allow rshd_t self:fifo_file rw_fifo_file_perms; - allow rshd_t self:tcp_socket create_stream_socket_perms; -@@ -33,6 +33,9 @@ - corenet_udp_sendrecv_all_ports(rshd_t) - corenet_tcp_bind_all_nodes(rshd_t) - corenet_tcp_bind_rsh_port(rshd_t) -+corenet_tcp_bind_all_rpc_ports(rshd_t) -+corenet_tcp_connect_all_ports(rshd_t) -+corenet_tcp_connect_all_rpc_ports(rshd_t) - corenet_sendrecv_rsh_server_packets(rshd_t) - - dev_read_urand(rshd_t) -@@ -44,26 +47,28 @@ - selinux_compute_relabel_context(rshd_t) - selinux_compute_user_contexts(rshd_t) - --auth_domtrans_chk_passwd(rshd_t) -+auth_login_pgm_domain(rshd_t) -+auth_write_login_records(rshd_t) - - corecmd_read_bin_symlinks(rshd_t) - - files_list_home(rshd_t) - files_read_etc_files(rshd_t) --files_search_tmp(rshd_t) -+files_manage_generic_tmp_dirs(rshd_t) -+ -+init_rw_utmp(rshd_t) - - libs_use_ld_so(rshd_t) - libs_use_shared_libs(rshd_t) - - logging_send_syslog_msg(rshd_t) -+logging_search_logs(rshd_t) - - miscfiles_read_localization(rshd_t) - - seutil_read_config(rshd_t) - seutil_read_default_contexts(rshd_t) - --sysnet_read_config(rshd_t) -- - userdom_search_all_users_home_content(rshd_t) - - tunable_policy(`use_nfs_home_dirs',` -@@ -78,10 +83,8 @@ - - optional_policy(` - kerberos_use(rshd_t) --') -- --optional_policy(` -- nscd_socket_use(rshd_t) -+ kerberos_read_keytab(rshd_t) -+ kerberos_manage_host_rcache(rshd_t) - ') - - optional_policy(` -@@ -90,4 +93,5 @@ - - optional_policy(` - unconfined_shell_domtrans(rshd_t) -+ unconfined_signal(rshd_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.1.2/policy/modules/services/rsync.te ---- nsaserefpolicy/policy/modules/services/rsync.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/rsync.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow rsync export files read only -+## Allow rsync to export any files/directories read only - ##

- ##
- gen_tunable(rsync_export_all_ro,false) -@@ -16,7 +16,7 @@ - ## - ##

- ## Allow rsync to modify public files --## used for public file transfer services. -+## used for public file transfer services. Files/Directories must be labeled public_content_rw_t. - ##

- ##
- gen_tunable(allow_rsync_anon_write,false) -@@ -41,7 +41,7 @@ - # Local policy - # - --allow rsync_t self:capability sys_chroot; -+allow rsync_t self:capability { dac_read_search dac_override setuid setgid sys_chroot }; - allow rsync_t self:process signal_perms; - allow rsync_t self:fifo_file rw_fifo_file_perms; - allow rsync_t self:tcp_socket create_stream_socket_perms; -@@ -51,7 +51,6 @@ - # cjp: this should probably only be inetd_child_t rules? - # search home and kerberos also. - allow rsync_t self:netlink_tcpdiag_socket r_netlink_socket_perms; --allow rsync_t self:capability { setuid setgid }; - #end for identd - - allow rsync_t rsync_data_t:dir list_dir_perms; -@@ -65,8 +64,6 @@ - manage_files_pattern(rsync_t,rsync_var_run_t,rsync_var_run_t) - files_pid_filetrans(rsync_t,rsync_var_run_t,file) - --auth_use_nsswitch(rsync_t) -- - kernel_read_kernel_sysctls(rsync_t) - kernel_read_system_state(rsync_t) - kernel_read_network_state(rsync_t) -@@ -90,6 +87,8 @@ - files_read_etc_files(rsync_t) - files_search_home(rsync_t) - -+auth_use_nsswitch(rsync_t) -+ - libs_use_ld_so(rsync_t) - libs_use_shared_libs(rsync_t) - -@@ -116,7 +115,6 @@ - ') - - tunable_policy(`rsync_export_all_ro',` -- allow rsync_t self:capability dac_override; - fs_read_noxattr_fs_files(rsync_t) - auth_read_all_files_except_shadow(rsync_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.1.2/policy/modules/services/samba.fc ---- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/samba.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -15,6 +15,7 @@ - /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) - /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) - /usr/bin/smbmnt -- gen_context(system_u:object_r:smbmount_exec_t,s0) -+/usr/bin/smbcontrol -- gen_context(system_u:object_r:smbcontrol_exec_t,s0) - /usr/sbin/swat -- gen_context(system_u:object_r:swat_exec_t,s0) - - /usr/sbin/nmbd -- gen_context(system_u:object_r:nmbd_exec_t,s0) -@@ -30,6 +31,8 @@ - /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) - /var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) - -+/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) -+ - /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) - - /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.1.2/policy/modules/services/samba.if ---- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/samba.if 2007-11-26 16:40:13.000000000 -0500 -@@ -331,6 +331,25 @@ - - ######################################## - ## -+## dontaudit the specified domain to -+## write samba /var files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`samba_dontaudit_write_var_files',` -+ gen_require(` -+ type samba_var_t; -+ ') -+ -+ dontaudit $1 samba_var_t:file write; -+') -+ -+######################################## -+## - ## Allow the specified domain to - ## read and write samba /var files. - ## -@@ -348,6 +367,7 @@ - files_search_var($1) - files_search_var_lib($1) - manage_files_pattern($1,samba_var_t,samba_var_t) -+ manage_lnk_files_pattern($1,samba_var_t,samba_var_t) - ') - - ######################################## -@@ -492,3 +512,102 @@ - allow $1 samba_var_t:dir search_dir_perms; - stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) - ') -+ -+######################################## -+## -+## Create a set of derived types for apache -+## web content. -+## -+## -+## -+## The prefix to be used for deriving type names. -+## -+## -+# -+template(`samba_helper_template',` -+ gen_require(` -+ type smbd_t; -+ ') -+ #This type is for samba helper scripts -+ type samba_$1_script_t; -+ domain_type(samba_$1_script_t) -+ role system_r types samba_$1_script_t; -+ -+ # This type is used for executable scripts files -+ type samba_$1_script_exec_t; -+ corecmd_shell_entry_type(samba_$1_script_t) -+ domain_entry_file(samba_$1_script_t,samba_$1_script_exec_t) -+ -+ domtrans_pattern(smbd_t, samba_$1_script_exec_t, samba_$1_script_t) -+ allow smbd_t samba_$1_script_exec_t:file ioctl; -+ -+') -+ -+######################################## -+## -+## Allow the specified domain to read samba's shares -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`samba_read_share_files',` -+ gen_require(` -+ type samba_share_t; -+ ') -+ -+ read_files_pattern($1, samba_share_t, samba_share_t) -+') -+ -+######################################## -+## -+## Execute a domain transition to run smbcontrol. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`samba_domtrans_smbcontrol',` -+ gen_require(` -+ type smbcontrol_t; -+ type smbcontrol_exec_t; -+ ') -+ -+ domtrans_pattern($1,smbcontrol_exec_t,smbcontrol_t) -+') -+ -+ -+######################################## -+## -+## Execute smbcontrol in the smbcontrol domain, and -+## allow the specified role the smbcontrol domain. -+## -+## -+## -+## Domain allowed access -+## -+## -+## -+## -+## The role to be allowed the smbcontrol domain. -+## -+## -+## -+## -+## The type of the role's terminal. -+## -+## -+# -+interface(`samba_run_smbcontrol',` -+ gen_require(` -+ type smbcontrol_t; -+ ') -+ -+ samba_domtrans_smbcontrol($1) -+ role $2 types smbcontrol_t; -+ dontaudit smbcontrol_t $3:chr_file rw_term_perms; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.1.2/policy/modules/services/samba.te ---- nsaserefpolicy/policy/modules/services/samba.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/samba.te 2007-11-26 16:40:13.000000000 -0500 -@@ -9,14 +9,14 @@ - ## - ##

- ## Allow samba to modify public files --## used for public file transfer services. -+## used for public file transfer services. Files/Directories must be labeled public_content_rw_t. - ##

- ##
- gen_tunable(allow_smbd_anon_write,false) - - ## - ##

--## Allow samba to run as the domain controller; add machines to passwd file -+## Allow samba to act as the domain controller, add users, groups and change passwords - ## - ##

- ##
-@@ -24,28 +24,28 @@ - - ## - ##

--## Allow samba to export user home directories. -+## Allow Samba to share users home directories - ##

- ##
- gen_tunable(samba_enable_home_dirs,false) - - ## - ##

--## Export all files on system read only. -+## Allow Samba to share any file/directory read only - ##

- ##
- gen_tunable(samba_export_all_ro,false) - - ## - ##

--## Export all files on system read-write. -+## Allow Samba to share any file/directory read/write - ##

- ##
- gen_tunable(samba_export_all_rw,false) - - ## - ##

--## Allow samba to run unconfined scripts -+## Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory - ##

- ##
- gen_tunable(samba_run_unconfined,false) -@@ -137,6 +137,11 @@ - type winbind_var_run_t; - files_pid_file(winbind_var_run_t) - -+type smbcontrol_t; -+type smbcontrol_exec_t; -+application_domain(smbcontrol_t, smbcontrol_exec_t) -+role system_r types smbcontrol_t; -+ - ######################################## - # - # Samba net local policy -@@ -146,7 +151,6 @@ - allow samba_net_t self:unix_stream_socket create_stream_socket_perms; - allow samba_net_t self:udp_socket create_socket_perms; - allow samba_net_t self:tcp_socket create_socket_perms; --allow samba_net_t self:netlink_route_socket r_netlink_socket_perms; - - allow samba_net_t samba_etc_t:file read_file_perms; - -@@ -183,6 +187,8 @@ - - files_read_etc_files(samba_net_t) - -+auth_use_nsswitch(samba_net_t) -+ - libs_use_ld_so(samba_net_t) - libs_use_shared_libs(samba_net_t) - -@@ -190,8 +196,7 @@ - - miscfiles_read_localization(samba_net_t) - --sysnet_read_config(samba_net_t) --sysnet_use_ldap(samba_net_t) -+samba_read_var_files(samba_net_t) - - userdom_dontaudit_search_sysadm_home_dirs(samba_net_t) - -@@ -199,10 +204,6 @@ - kerberos_use(samba_net_t) - ') - --optional_policy(` -- nscd_socket_use(samba_net_t) --') -- - ######################################## - # - # smbd Local policy -@@ -217,19 +218,16 @@ - allow smbd_t self:msgq create_msgq_perms; - allow smbd_t self:sem create_sem_perms; - allow smbd_t self:shm create_shm_perms; --allow smbd_t self:sock_file read_file_perms; -+allow smbd_t self:sock_file read_sock_file_perms; - allow smbd_t self:tcp_socket create_stream_socket_perms; - allow smbd_t self:udp_socket create_socket_perms; - allow smbd_t self:unix_dgram_socket { create_socket_perms sendto }; - allow smbd_t self:unix_stream_socket { create_stream_socket_perms connectto }; --allow smbd_t self:netlink_route_socket r_netlink_socket_perms; - - allow smbd_t samba_etc_t:file { rw_file_perms setattr }; - --create_dirs_pattern(smbd_t,samba_log_t,samba_log_t) --create_files_pattern(smbd_t,samba_log_t,samba_log_t) --allow smbd_t samba_log_t:dir setattr; --dontaudit smbd_t samba_log_t:dir remove_name; -+manage_dirs_pattern(smbd_t,samba_log_t,samba_log_t) -+manage_files_pattern(smbd_t,samba_log_t,samba_log_t) - - allow smbd_t samba_net_tmp_t:file getattr; - -@@ -256,7 +254,7 @@ - manage_sock_files_pattern(smbd_t,smbd_var_run_t,smbd_var_run_t) - files_pid_filetrans(smbd_t,smbd_var_run_t,file) - --allow smbd_t winbind_var_run_t:sock_file { read write getattr }; -+allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms; - - kernel_getattr_core_if(smbd_t) - kernel_getattr_message_if(smbd_t) -@@ -298,6 +296,7 @@ - - auth_use_nsswitch(smbd_t) - auth_domtrans_chk_passwd(smbd_t) -+auth_domtrans_upd_passwd(smbd_t) - - domain_use_interactive_fds(smbd_t) - domain_dontaudit_list_all_domains_state(smbd_t) -@@ -321,8 +320,6 @@ - miscfiles_read_localization(smbd_t) - miscfiles_read_public_files(smbd_t) - --sysnet_read_config(smbd_t) -- - userdom_dontaudit_search_sysadm_home_dirs(smbd_t) - userdom_dontaudit_use_unpriv_user_fds(smbd_t) - userdom_use_unpriv_users_fds(smbd_t) -@@ -347,6 +344,17 @@ - tunable_policy(`samba_share_nfs',` - fs_manage_nfs_dirs(smbd_t) - fs_manage_nfs_files(smbd_t) -+ fs_manage_nfs_symlinks(smbd_t) -+ fs_manage_nfs_named_pipes(smbd_t) -+ fs_manage_nfs_named_sockets(smbd_t) -+') -+ -+optional_policy(` -+ kerberos_read_keytab(smbd_t) -+') -+ -+optional_policy(` -+ lpd_exec_lpr(smbd_t) - ') - - optional_policy(` -@@ -398,7 +406,7 @@ - allow nmbd_t self:msgq create_msgq_perms; - allow nmbd_t self:sem create_sem_perms; - allow nmbd_t self:shm create_shm_perms; --allow nmbd_t self:sock_file read_file_perms; -+allow nmbd_t self:sock_file read_sock_file_perms; - allow nmbd_t self:tcp_socket create_stream_socket_perms; - allow nmbd_t self:udp_socket create_socket_perms; - allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; -@@ -410,8 +418,7 @@ - read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) - - manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) --append_files_pattern(nmbd_t,samba_log_t,samba_log_t) --allow nmbd_t samba_log_t:file unlink; -+manage_files_pattern(nmbd_t,samba_log_t,samba_log_t) - - read_files_pattern(nmbd_t,samba_log_t,samba_log_t) - create_files_pattern(nmbd_t,samba_log_t,samba_log_t) -@@ -446,6 +453,7 @@ - dev_getattr_mtrr_dev(nmbd_t) - - fs_getattr_all_fs(nmbd_t) -+fs_list_inotifyfs(nmbd_t) - fs_search_auto_mountpoints(nmbd_t) - - domain_use_interactive_fds(nmbd_t) -@@ -454,6 +462,8 @@ - files_read_etc_files(nmbd_t) - files_list_var_lib(nmbd_t) - -+auth_use_nsswitch(nmbd_t) -+ - libs_use_ld_so(nmbd_t) - libs_use_shared_libs(nmbd_t) - -@@ -462,17 +472,11 @@ - - miscfiles_read_localization(nmbd_t) - --sysnet_read_config(nmbd_t) -- - userdom_dontaudit_search_sysadm_home_dirs(nmbd_t) - userdom_dontaudit_use_unpriv_user_fds(nmbd_t) - userdom_use_unpriv_users_fds(nmbd_t) - - optional_policy(` -- nis_use_ypbind(nmbd_t) --') -- --optional_policy(` - seutil_sigchld_newrole(nmbd_t) - ') - -@@ -533,6 +537,7 @@ - storage_raw_write_fixed_disk(smbmount_t) - - term_list_ptys(smbmount_t) -+term_use_controlling_term(smbmount_t) - - corecmd_list_bin(smbmount_t) - -@@ -542,6 +547,8 @@ - files_etc_filetrans_etc_runtime(smbmount_t,file) - files_read_etc_files(smbmount_t) - -+auth_use_nsswitch(smbmount_t) -+ - miscfiles_read_localization(smbmount_t) - - mount_use_fds(smbmount_t) -@@ -553,16 +560,10 @@ - - logging_search_logs(smbmount_t) - --sysnet_read_config(smbmount_t) -- - userdom_use_all_users_fds(smbmount_t) - - optional_policy(` -- nis_use_ypbind(smbmount_t) --') -- --optional_policy(` -- nscd_socket_use(smbmount_t) -+ cups_read_rw_config(smbmount_t) - ') - - ######################################## -@@ -570,24 +571,28 @@ - # SWAT Local policy - # - --allow swat_t self:capability { setuid setgid }; --allow swat_t self:process signal_perms; -+allow swat_t self:capability { setuid setgid sys_resource }; -+allow swat_t self:process { setrlimit signal_perms }; - allow swat_t self:fifo_file rw_file_perms; - allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms; - allow swat_t self:tcp_socket create_stream_socket_perms; - allow swat_t self:udp_socket create_socket_perms; --allow swat_t self:netlink_route_socket r_netlink_socket_perms; - --allow swat_t nmbd_exec_t:file { execute read }; -+allow swat_t self:unix_stream_socket connectto; -+can_exec(swat_t, smbd_exec_t) -+allow swat_t smbd_port_t:tcp_socket name_bind; -+allow swat_t smbd_t:process { signal signull }; -+allow swat_t smbd_var_run_t:file { lock unlink }; -+ -+can_exec(swat_t, nmbd_exec_t) -+allow swat_t nmbd_port_t:udp_socket name_bind; -+allow swat_t nmbd_t:process { signal signull }; -+allow swat_t nmbd_var_run_t:file { lock read unlink }; - - rw_files_pattern(swat_t,samba_etc_t,samba_etc_t) - - append_files_pattern(swat_t,samba_log_t,samba_log_t) - --allow swat_t smbd_exec_t:file execute ; -- --allow swat_t smbd_t:process signull; -- - allow swat_t smbd_var_run_t:file read; - - manage_dirs_pattern(swat_t,swat_tmp_t,swat_tmp_t) -@@ -597,7 +602,9 @@ - manage_files_pattern(swat_t,swat_var_run_t,swat_var_run_t) - files_pid_filetrans(swat_t,swat_var_run_t,file) - --allow swat_t winbind_exec_t:file execute; -+can_exec(swat_t, winbind_exec_t) -+allow swat_t winbind_var_run_t:dir { write add_name remove_name }; -+allow swat_t winbind_var_run_t:sock_file { create unlink }; - - kernel_read_kernel_sysctls(swat_t) - kernel_read_system_state(swat_t) -@@ -622,23 +629,25 @@ - - dev_read_urand(swat_t) - -+files_list_var_lib(swat_t) - files_read_etc_files(swat_t) - files_search_home(swat_t) - files_read_usr_files(swat_t) - fs_getattr_xattr_fs(swat_t) - - auth_domtrans_chk_passwd(swat_t) -+auth_domtrans_upd_passwd(swat_t) -+auth_use_nsswitch(swat_t) - - libs_use_ld_so(swat_t) - libs_use_shared_libs(swat_t) - - logging_send_syslog_msg(swat_t) -+logging_send_audit_msgs(swat_t) - logging_search_logs(swat_t) - - miscfiles_read_localization(swat_t) - --sysnet_read_config(swat_t) -- - optional_policy(` - cups_read_rw_config(swat_t) - cups_stream_connect(swat_t) -@@ -652,13 +661,16 @@ - kerberos_use(swat_t) - ') - --optional_policy(` -- nis_use_ypbind(swat_t) --') -+init_read_utmp(swat_t) -+init_dontaudit_write_utmp(swat_t) - --optional_policy(` -- nscd_socket_use(swat_t) --') -+manage_dirs_pattern(swat_t,samba_log_t,samba_log_t) -+create_files_pattern(swat_t,samba_log_t,samba_log_t) -+ -+manage_files_pattern(swat_t,samba_etc_t,samba_secrets_t) -+ -+manage_files_pattern(swat_t,samba_var_t,samba_var_t) -+files_list_var_lib(swat_t) - - ######################################## - # -@@ -672,7 +684,6 @@ - allow winbind_t self:fifo_file { read write }; - allow winbind_t self:unix_dgram_socket create_socket_perms; - allow winbind_t self:unix_stream_socket create_stream_socket_perms; --allow winbind_t self:netlink_route_socket r_netlink_socket_perms; - allow winbind_t self:tcp_socket create_stream_socket_perms; - allow winbind_t self:udp_socket create_socket_perms; - -@@ -709,6 +720,8 @@ - manage_sock_files_pattern(winbind_t,winbind_var_run_t,winbind_var_run_t) - files_pid_filetrans(winbind_t,winbind_var_run_t,file) - -+corecmd_exec_bin(winbind_t) -+ - kernel_read_kernel_sysctls(winbind_t) - kernel_list_proc(winbind_t) - kernel_read_proc_symlinks(winbind_t) -@@ -733,7 +746,9 @@ - fs_getattr_all_fs(winbind_t) - fs_search_auto_mountpoints(winbind_t) - -+auth_use_nsswitch(winbind_t) - auth_domtrans_chk_passwd(winbind_t) -+auth_domtrans_upd_passwd(winbind_t) - - domain_use_interactive_fds(winbind_t) - -@@ -746,9 +761,6 @@ - - miscfiles_read_localization(winbind_t) - --sysnet_read_config(winbind_t) --sysnet_dns_name_resolve(winbind_t) -- - userdom_dontaudit_use_unpriv_user_fds(winbind_t) - userdom_dontaudit_search_sysadm_home_dirs(winbind_t) - userdom_priveleged_home_dir_manager(winbind_t) -@@ -758,10 +770,6 @@ - ') - - optional_policy(` -- nscd_socket_use(winbind_t) --') -- --optional_policy(` - seutil_sigchld_newrole(winbind_t) - ') - -@@ -790,6 +798,8 @@ - - domain_use_interactive_fds(winbind_helper_t) - -+auth_use_nsswitch(winbind_helper_t) -+ - libs_use_ld_so(winbind_helper_t) - libs_use_shared_libs(winbind_helper_t) - -@@ -804,6 +814,7 @@ - optional_policy(` - squid_read_log(winbind_helper_t) - squid_append_log(winbind_helper_t) -+ squid_rw_stream_sockets(winbind_helper_t) - ') - - ######################################## -@@ -828,3 +839,37 @@ - domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) - ') - ') -+ -+######################################## -+# -+# smbcontrol local policy -+# -+ -+## internal communication is often done using fifo and unix sockets. -+allow smbcontrol_t self:fifo_file rw_file_perms; -+allow smbcontrol_t self:unix_stream_socket create_stream_socket_perms; -+ -+files_read_etc_files(smbcontrol_t) -+ -+libs_use_ld_so(smbcontrol_t) -+libs_use_shared_libs(smbcontrol_t) -+ -+miscfiles_read_localization(smbcontrol_t) -+ -+files_search_var_lib(smbcontrol_t) -+samba_read_config(smbcontrol_t) -+samba_rw_var_files(smbcontrol_t) -+samba_search_var(smbcontrol_t) -+samba_read_winbind_pid(smbcontrol_t) -+ -+allow smbcontrol_t smbd_t:process signal; -+domain_use_interactive_fds(smbcontrol_t) -+allow smbd_t smbcontrol_t:process { signal signull }; -+ -+allow nmbd_t smbcontrol_t:process signal; -+allow smbcontrol_t nmbd_t:process { signal signull }; -+ -+allow smbcontrol_t winbind_t:process { signal signull }; -+allow winbind_t smbcontrol_t:process signal; -+ -+allow smbcontrol_t nmbd_var_run_t:file { read lock }; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.1.2/policy/modules/services/sasl.te ---- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/sasl.te 2007-11-26 16:40:13.000000000 -0500 -@@ -64,6 +64,7 @@ - selinux_compute_access_vector(saslauthd_t) - - auth_domtrans_chk_passwd(saslauthd_t) -+auth_domtrans_upd_passwd(saslauthd_t) - auth_use_nsswitch(saslauthd_t) - - domain_use_interactive_fds(saslauthd_t) -@@ -107,6 +108,10 @@ - ') - - optional_policy(` -+ nis_authenticate(saslauthd_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(saslauthd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.1.2/policy/modules/services/sendmail.if ---- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/sendmail.if 2007-11-26 16:40:13.000000000 -0500 -@@ -149,3 +149,85 @@ - - logging_log_filetrans($1,sendmail_log_t,file) - ') -+ -+######################################## -+## -+## Execute the sendmail program in the sendmail domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to allow the sendmail domain. -+## -+## -+## -+## -+## The type of the terminal allow the sendmail domain to use. -+## -+## -+## -+# -+interface(`sendmail_run',` -+ gen_require(` -+ type sendmail_t; -+ ') -+ -+ sendmail_domtrans($1) -+ role $2 types sendmail_t; -+ allow sendmail_t $3:chr_file rw_term_perms; -+') -+ -+######################################## -+## -+## Execute sendmail in the unconfined sendmail domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`sendmail_domtrans_unconfined',` -+ gen_require(` -+ type unconfined_sendmail_t, sendmail_exec_t; -+ ') -+ -+ domtrans_pattern($1,sendmail_exec_t,unconfined_sendmail_t) -+') -+ -+######################################## -+## -+## Execute sendmail in the unconfined sendmail domain, and -+## allow the specified role the unconfined sendmail domain, -+## and use the caller's terminal. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed the unconfined sendmail domain. -+## -+## -+## -+## -+## The type of the terminal allow the unconfined sendmail domain to use. -+## -+## -+## -+# -+interface(`sendmail_run_unconfined',` -+ gen_require(` -+ type unconfined_sendmail_t; -+ ') -+ -+ sendmail_domtrans_unconfined($1) -+ role $2 types unconfined_sendmail_t; -+ allow unconfined_sendmail_t $3:chr_file rw_file_perms; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.1.2/policy/modules/services/sendmail.te ---- nsaserefpolicy/policy/modules/services/sendmail.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/sendmail.te 2007-11-28 07:25:24.000000000 -0500 -@@ -20,19 +20,22 @@ - mta_mailserver_delivery(sendmail_t) - mta_mailserver_sender(sendmail_t) - -+type unconfined_sendmail_t; -+application_domain(unconfined_sendmail_t,sendmail_exec_t) -+role system_r types unconfined_sendmail_t; -+ - ######################################## - # - # Sendmail local policy - # - --allow sendmail_t self:capability { setuid setgid net_bind_service sys_nice chown sys_tty_config }; -+allow sendmail_t self:capability { dac_override setuid setgid net_bind_service sys_nice chown sys_tty_config }; - allow sendmail_t self:process signal; - allow sendmail_t self:fifo_file rw_fifo_file_perms; - allow sendmail_t self:unix_stream_socket create_stream_socket_perms; - allow sendmail_t self:unix_dgram_socket create_socket_perms; - allow sendmail_t self:tcp_socket create_stream_socket_perms; - allow sendmail_t self:udp_socket create_socket_perms; --allow sendmail_t self:netlink_route_socket r_netlink_socket_perms; - - allow sendmail_t sendmail_log_t:dir setattr; - manage_files_pattern(sendmail_t,sendmail_log_t,sendmail_log_t) -@@ -49,6 +52,8 @@ - # for piping mail to a command - kernel_read_system_state(sendmail_t) - -+auth_use_nsswitch(sendmail_t) -+ - corenet_all_recvfrom_unlabeled(sendmail_t) - corenet_all_recvfrom_netlabel(sendmail_t) - corenet_tcp_sendrecv_all_if(sendmail_t) -@@ -94,30 +99,33 @@ - miscfiles_read_certs(sendmail_t) - miscfiles_read_localization(sendmail_t) - --sysnet_dns_name_resolve(sendmail_t) --sysnet_read_config(sendmail_t) -- - userdom_dontaudit_use_unpriv_user_fds(sendmail_t) - userdom_dontaudit_search_sysadm_home_dirs(sendmail_t) -+userdom_read_all_users_home_content_files(sendmail_t) - - mta_read_config(sendmail_t) - mta_etc_filetrans_aliases(sendmail_t) - # Write to /etc/aliases and /etc/mail. --mta_rw_aliases(sendmail_t) -+mta_manage_aliases(sendmail_t) - # Write to /var/spool/mail and /var/spool/mqueue. - mta_manage_queue(sendmail_t) - mta_manage_spool(sendmail_t) -+mta_sendmail_exec(sendmail_t) -+ -+optional_policy(` -+ cron_read_pipes(sendmail_t) -+') - - optional_policy(` - clamav_search_lib(sendmail_t) - ') - - optional_policy(` -- nis_use_ypbind(sendmail_t) -+ cyrus_stream_connect(sendmail_t) - ') - - optional_policy(` -- nscd_socket_use(sendmail_t) -+ munin_dontaudit_search_lib(sendmail_t) - ') - - optional_policy(` -@@ -131,10 +139,18 @@ - ') - - optional_policy(` -+ rhgb_use_ptys(sendmail_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(sendmail_t) - ') - - optional_policy(` -+ sasl_connect(sendmail_t) -+') -+ -+optional_policy(` - udev_read_db(sendmail_t) - ') - -@@ -156,3 +172,15 @@ - - dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; - ') dnl end TODO -+ -+######################################## -+# -+# Unconfined sendmail local policy -+# Allow unconfined domain to run newalias and have transitions work -+# -+ -+optional_policy(` -+ mta_etc_filetrans_aliases(unconfined_sendmail_t) -+ unconfined_domain(unconfined_sendmail_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.1.2/policy/modules/services/setroubleshoot.te ---- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-29 07:52:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/setroubleshoot.te 2007-11-26 16:40:13.000000000 -0500 -@@ -53,6 +53,7 @@ - kernel_read_kernel_sysctls(setroubleshootd_t) - kernel_read_system_state(setroubleshootd_t) - kernel_read_network_state(setroubleshootd_t) -+kernel_dontaudit_list_all_proc(setroubleshootd_t) - - corecmd_exec_bin(setroubleshootd_t) - corecmd_exec_shell(setroubleshootd_t) -@@ -110,6 +111,7 @@ - optional_policy(` - dbus_system_bus_client_template(setroubleshootd, setroubleshootd_t) - dbus_connect_system_bus(setroubleshootd_t) -+ dbus_system_domain(setroubleshootd_t,setroubleshootd_exec_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.1.2/policy/modules/services/snmp.te ---- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/snmp.te 2007-11-26 16:40:13.000000000 -0500 -@@ -81,8 +81,7 @@ - files_read_usr_files(snmpd_t) - files_read_etc_runtime_files(snmpd_t) - files_search_home(snmpd_t) --files_getattr_boot_dirs(snmpd_t) --files_dontaudit_getattr_home_dir(snmpd_t) -+auth_read_all_dirs_except_shadow(snmpd_t) - - fs_getattr_all_dirs(snmpd_t) - fs_getattr_all_fs(snmpd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.1.2/policy/modules/services/soundserver.fc ---- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/soundserver.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -1,5 +1,3 @@ --/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) --/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) - - /usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) - /usr/bin/gpe-soundserver -- gen_context(system_u:object_r:soundd_exec_t,s0) -@@ -7,4 +5,6 @@ - /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) - - /var/run/yiff-[0-9]+\.pid -- gen_context(system_u:object_r:soundd_var_run_t,s0) -+/var/run/nasd(/.*)? gen_context(system_u:object_r:soundd_var_run_t,s0) -+ - /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.1.2/policy/modules/services/soundserver.te ---- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/soundserver.te 2007-11-26 16:40:13.000000000 -0500 -@@ -10,9 +10,6 @@ - type soundd_exec_t; - init_daemon_domain(soundd_t,soundd_exec_t) - --type soundd_etc_t alias etc_soundd_t; --files_type(soundd_etc_t) -- - type soundd_state_t; - files_type(soundd_state_t) - -@@ -28,20 +25,21 @@ - - ######################################## - # --# Declarations -+# sound server local policy - # - -+allow soundd_t self:capability dac_override; - dontaudit soundd_t self:capability sys_tty_config; - allow soundd_t self:process { setpgid signal_perms }; - allow soundd_t self:tcp_socket create_stream_socket_perms; - allow soundd_t self:udp_socket create_socket_perms; -+allow soundd_t self:unix_stream_socket { connectto create_stream_socket_perms }; -+ -+fs_getattr_all_fs(soundd_t) -+ - # for yiff - allow soundd_t self:shm create_shm_perms; - --allow soundd_t soundd_etc_t:dir list_dir_perms; --allow soundd_t soundd_etc_t:file read_file_perms; --allow soundd_t soundd_etc_t:lnk_file { getattr read }; -- - manage_files_pattern(soundd_t,soundd_state_t,soundd_state_t) - manage_lnk_files_pattern(soundd_t,soundd_state_t,soundd_state_t) - -@@ -55,8 +53,10 @@ - manage_sock_files_pattern(soundd_t,soundd_tmpfs_t,soundd_tmpfs_t) - fs_tmpfs_filetrans(soundd_t,soundd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) - -+manage_sock_files_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) - manage_files_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) --files_pid_filetrans(soundd_t,soundd_var_run_t,file) -+manage_dirs_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) -+files_pid_filetrans(soundd_t,soundd_var_run_t,{ file dir }) - - kernel_read_kernel_sysctls(soundd_t) - kernel_list_proc(soundd_t) -@@ -99,6 +99,10 @@ - userdom_dontaudit_search_sysadm_home_dirs(soundd_t) - - optional_policy(` -+ alsa_domtrans(soundd_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(soundd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.1.2/policy/modules/services/spamassassin.te ---- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/spamassassin.te 2007-11-26 16:40:13.000000000 -0500 -@@ -81,7 +81,7 @@ - - # var/lib files for spamd - allow spamd_t spamd_var_lib_t:dir list_dir_perms; --read_files_pattern(spamd_t,spamd_var_lib_t,spamd_var_lib_t) -+manage_files_pattern(spamd_t,spamd_var_lib_t,spamd_var_lib_t) - - manage_dirs_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t) - manage_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t) -@@ -150,10 +150,12 @@ - userdom_dontaudit_search_sysadm_home_dirs(spamd_t) - - tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_dirs(spamd_t) - fs_manage_nfs_files(spamd_t) - ') - - tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_dirs(spamd_t) - fs_manage_cifs_files(spamd_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.1.2/policy/modules/services/squid.fc ---- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/squid.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -12,3 +12,5 @@ - /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) - - /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) -+/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) -+/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.1.2/policy/modules/services/squid.if ---- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/squid.if 2007-11-26 16:40:13.000000000 -0500 -@@ -131,3 +131,22 @@ - interface(`squid_use',` - refpolicywarn(`$0($*) has been deprecated.') - ') -+ -+######################################## -+## -+## Allow read and write squid -+## unix domain stream sockets. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`squid_rw_stream_sockets',` -+ gen_require(` -+ type squid_t; -+ ') -+ -+ allow $1 squid_t:unix_stream_socket { getattr read write }; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.1.2/policy/modules/services/squid.te ---- nsaserefpolicy/policy/modules/services/squid.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/squid.te 2007-11-26 16:40:13.000000000 -0500 -@@ -36,7 +36,7 @@ - # Local policy - # - --allow squid_t self:capability { setgid setuid dac_override sys_resource }; -+allow squid_t self:capability { setgid kill setuid dac_override sys_resource }; - dontaudit squid_t self:capability sys_tty_config; - allow squid_t self:process ~{ ptrace setcurrent setexec setfscreate execmem execstack execheap }; - allow squid_t self:fifo_file rw_fifo_file_perms; -@@ -92,6 +92,7 @@ - corenet_udp_bind_gopher_port(squid_t) - corenet_tcp_bind_squid_port(squid_t) - corenet_udp_bind_squid_port(squid_t) -+corenet_udp_bind_wccp_port(squid_t) - corenet_tcp_connect_ftp_port(squid_t) - corenet_tcp_connect_gopher_port(squid_t) - corenet_tcp_connect_http_port(squid_t) -@@ -109,6 +110,8 @@ - - fs_getattr_all_fs(squid_t) - fs_search_auto_mountpoints(squid_t) -+#squid requires the following when run in diskd mode, the recommended setting -+fs_rw_tmpfs_files(squid_t) - - selinux_dontaudit_getattr_dir(squid_t) - -@@ -127,6 +130,8 @@ - files_dontaudit_getattr_tmp_dirs(squid_t) - files_getattr_home_dir(squid_t) - -+auth_use_nsswitch(squid_t) -+ - libs_use_ld_so(squid_t) - libs_use_shared_libs(squid_t) - # to allow running programs from /usr/lib/squid (IE unlinkd) -@@ -137,9 +142,6 @@ - miscfiles_read_certs(squid_t) - miscfiles_read_localization(squid_t) - --sysnet_dns_name_resolve(squid_t) --sysnet_read_config(squid_t) -- - userdom_use_unpriv_users_fds(squid_t) - userdom_dontaudit_use_unpriv_user_fds(squid_t) - userdom_dontaudit_search_sysadm_home_dirs(squid_t) -@@ -149,19 +151,7 @@ - ') - - optional_policy(` -- allow squid_t self:capability kill; -- cron_use_fds(squid_t) -- cron_use_system_job_fds(squid_t) -- cron_rw_pipes(squid_t) -- cron_write_system_job_pipes(squid_t) --') -- --optional_policy(` -- nis_use_ypbind(squid_t) --') -- --optional_policy(` -- nscd_socket_use(squid_t) -+ cron_system_entry(squid_t,squid_exec_t) - ') - - optional_policy(` -@@ -176,7 +166,12 @@ - udev_read_db(squid_t) - ') - --ifdef(`TODO',` --#squid requires the following when run in diskd mode, the recommended setting --allow squid_t tmpfs_t:file { read write }; --') dnl end TODO -+optional_policy(` -+ apache_content_template(squid) -+ corenet_tcp_connect_http_cache_port(httpd_squid_script_t) -+ squid_read_config(httpd_squid_script_t) -+ allow httpd_squid_script_t self:tcp_socket create_socket_perms; -+ sysnet_read_config(httpd_squid_script_t) -+ corenet_all_recvfrom_unlabeled(httpd_squid_script_t) -+ corenet_all_recvfrom_netlabel(httpd_squid_script_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.1.2/policy/modules/services/ssh.if ---- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-23 10:20:13.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/ssh.if 2007-11-26 16:40:13.000000000 -0500 -@@ -202,6 +202,7 @@ - # - template(`ssh_per_role_template',` - gen_require(` -+ type sshd_t; - type ssh_agent_exec_t, ssh_keysign_exec_t; - ') - -@@ -413,6 +414,25 @@ - ') - ') - -+######################################## -+## -+## Execute the ssh agent client in the caller domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`ssh_agent_exec',` -+ gen_require(` -+ type ssh_agent_exec_t; -+ ') -+ -+ corecmd_search_bin($1) -+ can_exec($1,ssh_agent_exec_t) -+') -+ - ####################################### - ## - ## The template to define a ssh server. -@@ -443,13 +463,14 @@ - type $1_var_run_t; - files_pid_file($1_var_run_t) - -- allow $1_t self:capability { kill sys_chroot sys_resource chown dac_override fowner fsetid setgid setuid sys_tty_config }; -+ allow $1_t self:capability { kill sys_chroot sys_resource chown dac_override fowner fsetid net_admin setgid setuid sys_tty_config }; - allow $1_t self:fifo_file rw_fifo_file_perms; - allow $1_t self:process { signal setsched setrlimit setexec }; - allow $1_t self:tcp_socket create_stream_socket_perms; - allow $1_t self:udp_socket create_socket_perms; - # ssh agent connections: - allow $1_t self:unix_stream_socket create_stream_socket_perms; -+ allow $1_t self:shm create_shm_perms; - - allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr getattr relabelfrom }; - term_create_pty($1_t,$1_devpts_t) -@@ -479,6 +500,10 @@ - corenet_tcp_bind_ssh_port($1_t) - corenet_tcp_connect_all_ports($1_t) - corenet_sendrecv_ssh_server_packets($1_t) -+ # -R qualifier -+ corenet_sendrecv_ssh_server_packets($1_t) -+ # tunnel feature and -w (net_admin capability also) -+ corenet_rw_tun_tap_dev($1_t) - - fs_dontaudit_getattr_all_fs($1_t) - -@@ -506,12 +531,14 @@ - - userdom_dontaudit_relabelfrom_unpriv_users_ptys($1_t) - userdom_search_all_users_home_dirs($1_t) -+ userdom_read_all_users_home_content_files($1_t) - - # Allow checking users mail at login - mta_getattr_spool($1_t) - - tunable_policy(`use_nfs_home_dirs',` - fs_read_nfs_files($1_t) -+ fs_read_nfs_symlinks($1_t) - ') - - tunable_policy(`use_samba_home_dirs',` -@@ -520,6 +547,7 @@ - - optional_policy(` - kerberos_use($1_t) -+ kerberos_manage_host_rcache($1_t) - ') - - optional_policy(` -@@ -708,3 +736,4 @@ - - dontaudit $1 sshd_key_t:file { getattr read }; - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.1.2/policy/modules/services/ssh.te ---- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/ssh.te 2007-11-26 16:40:13.000000000 -0500 -@@ -24,7 +24,7 @@ - - # Type for the ssh-agent executable. - type ssh_agent_exec_t; --files_type(ssh_agent_exec_t) -+application_executable_file(ssh_agent_exec_t) - - # ssh client executable. - type ssh_exec_t; -@@ -80,6 +80,9 @@ - corenet_tcp_bind_xserver_port(sshd_t) - corenet_sendrecv_xserver_server_packets(sshd_t) - -+userdom_read_all_users_home_dirs_symlinks(sshd_t) -+userdom_read_all_users_home_content_files(sshd_t) -+ - tunable_policy(`ssh_sysadm_login',` - # Relabel and access ptys created by sshd - # ioctl is necessary for logout() processing for utmp entry and for w to -@@ -101,6 +104,10 @@ - ') - - optional_policy(` -+ xserver_getattr_xauth(sshd_t) -+') -+ -+optional_policy(` - daemontools_service_domain(sshd_t, sshd_exec_t) - ') - -@@ -119,7 +126,11 @@ - ') - - optional_policy(` -- unconfined_domain(sshd_t) -+ usermanage_domtrans_passwd(sshd_t) -+ usermanage_read_crack_db(sshd_t) -+') -+ -+optional_policy(` - unconfined_shell_domtrans(sshd_t) - ') - -@@ -229,6 +240,10 @@ - ') - - optional_policy(` -+ rhgb_use_ptys(ssh_keygen_t) -+') -+ -+optional_policy(` - seutil_sigchld_newrole(ssh_keygen_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.1.2/policy/modules/services/stunnel.te ---- nsaserefpolicy/policy/modules/services/stunnel.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/stunnel.te 2007-11-26 16:40:13.000000000 -0500 -@@ -68,6 +68,8 @@ - - fs_getattr_all_fs(stunnel_t) - -+auth_use_nsswitch(stunnel_t) -+ - libs_use_ld_so(stunnel_t) - libs_use_shared_libs(stunnel_t) - -@@ -112,14 +114,6 @@ - optional_policy(` - kerberos_use(stunnel_t) - ') -- -- optional_policy(` -- nis_use_ypbind(stunnel_t) -- ') -- -- optional_policy(` -- nscd_socket_use(stunnel_t) -- ') - ') - - # hack since this port has no interfaces since it doesnt -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.1.2/policy/modules/services/telnet.te ---- nsaserefpolicy/policy/modules/services/telnet.te 2007-07-16 14:09:46.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/telnet.te 2007-11-26 16:40:13.000000000 -0500 -@@ -32,12 +32,13 @@ - allow telnetd_t self:udp_socket create_socket_perms; - # for identd; cjp: this should probably only be inetd_child rules? - allow telnetd_t self:netlink_tcpdiag_socket r_netlink_socket_perms; --allow telnetd_t self:netlink_route_socket r_netlink_socket_perms; - allow telnetd_t self:capability { setuid setgid }; - - allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; - term_create_pty(telnetd_t,telnetd_devpts_t) - -+domain_interactive_fd(telnetd_t) -+ - manage_dirs_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) - manage_files_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) - files_tmp_filetrans(telnetd_t, telnetd_tmp_t, { file dir }) -@@ -62,10 +63,12 @@ - - fs_getattr_xattr_fs(telnetd_t) - -+auth_use_nsswitch(telnetd_t) - auth_rw_login_records(telnetd_t) - - corecmd_search_bin(telnetd_t) - -+files_read_usr_files(telnetd_t) - files_read_etc_files(telnetd_t) - files_read_etc_runtime_files(telnetd_t) - # for identd; cjp: this should probably only be inetd_child rules? -@@ -80,27 +83,26 @@ - - miscfiles_read_localization(telnetd_t) - --seutil_dontaudit_search_config(telnetd_t) -- --sysnet_read_config(telnetd_t) -+seutil_read_config(telnetd_t) - - remotelogin_domtrans(telnetd_t) - -+userdom_search_unpriv_users_home_dirs(telnetd_t) -+ - # for identd; cjp: this should probably only be inetd_child rules? - optional_policy(` - kerberos_use(telnetd_t) - kerberos_read_keytab(telnetd_t) -+ kerberos_manage_host_rcache(telnetd_t) - ') - --optional_policy(` -- nis_use_ypbind(telnetd_t) -+tunable_policy(`use_nfs_home_dirs',` -+ fs_manage_nfs_dirs(telnetd_t) -+ fs_manage_nfs_files(telnetd_t) - ') - --optional_policy(` -- nscd_socket_use(telnetd_t) -+tunable_policy(`use_samba_home_dirs',` -+ fs_manage_cifs_dirs(telnetd_t) -+ fs_manage_cifs_files(telnetd_t) - ') - --ifdef(`TODO',` --# Allow krb5 telnetd to use fork and open /dev/tty for use --allow telnetd_t userpty_type:chr_file setattr; --') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.1.2/policy/modules/services/tftp.fc ---- nsaserefpolicy/policy/modules/services/tftp.fc 2006-11-16 17:15:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/tftp.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -4,3 +4,4 @@ - - /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) - /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) -+/var/lib/tftp(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.1.2/policy/modules/services/uucp.te ---- nsaserefpolicy/policy/modules/services/uucp.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/uucp.te 2007-11-26 16:40:13.000000000 -0500 -@@ -88,6 +88,8 @@ - files_search_home(uucpd_t) - files_search_spool(uucpd_t) - -+auth_use_nsswitch(uucpd_t) -+ - libs_use_ld_so(uucpd_t) - libs_use_shared_libs(uucpd_t) - -@@ -95,20 +97,10 @@ - - miscfiles_read_localization(uucpd_t) - --sysnet_read_config(uucpd_t) -- - optional_policy(` - kerberos_use(uucpd_t) - ') - --optional_policy(` -- nis_use_ypbind(uucpd_t) --') -- --optional_policy(` -- nscd_socket_use(uucpd_t) --') -- - ######################################## - # - # UUX Local policy -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.1.2/policy/modules/services/uwimap.te ---- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/uwimap.te 2007-11-26 16:40:13.000000000 -0500 -@@ -64,6 +64,7 @@ - fs_search_auto_mountpoints(imapd_t) - - auth_domtrans_chk_passwd(imapd_t) -+auth_domtrans_upd_passwd(imapd_t) - - libs_use_ld_so(imapd_t) - libs_use_shared_libs(imapd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.1.2/policy/modules/services/w3c.fc ---- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/w3c.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,2 @@ -+/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) -+/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.1.2/policy/modules/services/w3c.if ---- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/w3c.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+## W3C -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.1.2/policy/modules/services/w3c.te ---- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/w3c.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,14 @@ -+policy_module(w3c,1.2.1) -+ -+apache_content_template(w3c_validator) -+ -+sysnet_dns_name_resolve(httpd_w3c_validator_script_t) -+ -+corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) -+corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) -+corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) -+corenet_tcp_sendrecv_http_port(httpd_w3c_validator_script_t) -+corenet_tcp_connect_http_cache_port(httpd_w3c_validator_script_t) -+corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) -+ -+miscfiles_read_certs(httpd_w3c_validator_script_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xfs.te serefpolicy-3.1.2/policy/modules/services/xfs.te ---- nsaserefpolicy/policy/modules/services/xfs.te 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/services/xfs.te 2007-11-26 16:40:13.000000000 -0500 -@@ -1,5 +1,5 @@ - --policy_module(xfs,1.2.3) -+policy_module(xfs,1.2.2) - - ######################################## - # -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.1.2/policy/modules/services/xserver.fc ---- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/xserver.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -32,11 +32,6 @@ - /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) - /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) - --ifdef(`distro_redhat',` --/etc/gdm/PostSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) --/etc/gdm/PreSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) --') -- - # - # /opt - # -@@ -58,7 +53,7 @@ - # - - /usr/(s)?bin/gdm-binary -- gen_context(system_u:object_r:xdm_exec_t,s0) --/usr/(s)?bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) -+/usr/bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) - /usr/bin/gpe-dm -- gen_context(system_u:object_r:xdm_exec_t,s0) - /usr/bin/iceauth -- gen_context(system_u:object_r:iceauth_exec_t,s0) - /usr/bin/Xair -- gen_context(system_u:object_r:xserver_exec_t,s0) -@@ -91,14 +86,19 @@ - - /var/lib/[xkw]dm(/.*)? gen_context(system_u:object_r:xdm_var_lib_t,s0) - /var/lib/xkb(/.*)? gen_context(system_u:object_r:xkb_var_lib_t,s0) -+/var/lib/xorg(/.*)? gen_context(system_u:object_r:xserver_var_lib_t,s0) - --/var/log/[kw]dm\.log -- gen_context(system_u:object_r:xserver_log_t,s0) -+/var/log/[kw]dm\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) - /var/log/gdm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) - /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) - /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) -+/var/log/nvidia-installer\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) - -+/var/run/gdm_socket -s gen_context(system_u:object_r:xdm_var_run_t,s0) - /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) - /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) -+/var/run/xauth(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) -+/var/run/xorg(/.*)? gen_context(system_u:object_r:xserver_var_run_t,s0) - - ifdef(`distro_suse',` - /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.1.2/policy/modules/services/xserver.if ---- nsaserefpolicy/policy/modules/services/xserver.if 2007-10-12 08:56:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/xserver.if 2007-11-26 16:40:13.000000000 -0500 -@@ -58,7 +58,6 @@ - allow $1_xserver_t self:msg { send receive }; - allow $1_xserver_t self:unix_dgram_socket { create_socket_perms sendto }; - allow $1_xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; -- allow $1_xserver_t self:netlink_route_socket r_netlink_socket_perms; - allow $1_xserver_t self:tcp_socket create_stream_socket_perms; - allow $1_xserver_t self:udp_socket create_socket_perms; - -@@ -116,8 +115,7 @@ - dev_rw_agp($1_xserver_t) - dev_rw_framebuffer($1_xserver_t) - dev_manage_dri_dev($1_xserver_t) -- dev_create_generic_dirs($1_xserver_t) -- dev_setattr_generic_dirs($1_xserver_t) -+ dev_manage_generic_dirs($1_xserver_t) - # raw memory access is needed if not using the frame buffer - dev_read_raw_memory($1_xserver_t) - dev_wx_raw_memory($1_xserver_t) -@@ -126,8 +124,12 @@ - # read events - the synaptics touchpad driver reads raw events - dev_rw_input_dev($1_xserver_t) - dev_rwx_zero($1_xserver_t) -+ dev_read_urand($1_xserver_t) -+ dev_rw_generic_usb_dev($1_xserver_t) -+ dev_rw_generic_usb_pipes($1_xserver_t) - - domain_mmap_low($1_xserver_t) -+ domain_read_all_domains_state($1_xserver_t) - - files_read_etc_files($1_xserver_t) - files_read_etc_runtime_files($1_xserver_t) -@@ -141,10 +143,16 @@ - fs_getattr_xattr_fs($1_xserver_t) - fs_search_nfs($1_xserver_t) - fs_search_auto_mountpoints($1_xserver_t) -- fs_search_ramfs($1_xserver_t) -+ fs_manage_ramfs_files($1_xserver_t) -+ fs_list_inotifyfs($1_xserver_t) -+ -+ auth_use_nsswitch($1_xserver_t) - - init_getpgid($1_xserver_t) - -+ miscfiles_read_hwdata($1_xserver_t) -+ -+ term_search_ptys($1_xserver_t) - term_setattr_unallocated_ttys($1_xserver_t) - term_use_unallocated_ttys($1_xserver_t) - -@@ -160,8 +168,6 @@ - - seutil_dontaudit_search_config($1_xserver_t) - -- sysnet_read_config($1_xserver_t) -- - ifndef(`distro_redhat',` - allow $1_xserver_t self:process { execmem execheap execstack }; - ') -@@ -179,14 +185,6 @@ - ') - - optional_policy(` -- nis_use_ypbind($1_xserver_t) -- ') -- -- optional_policy(` -- nscd_socket_use($1_xserver_t) -- ') -- -- optional_policy(` - rhgb_getpgid($1_xserver_t) - rhgb_signal($1_xserver_t) - ') -@@ -251,7 +249,7 @@ - userdom_user_home_content($1,$1_fonts_cache_t) - - type $1_fonts_config_t, fonts_config_type; -- userdom_user_home_content($1,$1_fonts_cache_t) -+ userdom_user_home_content($1,$1_fonts_config_t) - - type $1_iceauth_t; - domain_type($1_iceauth_t) -@@ -282,11 +280,14 @@ - domtrans_pattern($1_xserver_t, xauth_exec_t, $1_xauth_t) - - allow $1_xserver_t $1_xauth_home_t:file { getattr read }; -+ allow xdm_t $1_xauth_home_t:file append_file_perms; - - domtrans_pattern($2, xserver_exec_t, $1_xserver_t) - allow $1_xserver_t $2:process signal; -+ read_files_pattern($1_xserver_t, $2, $2) - - allow $1_xserver_t $2:shm rw_shm_perms; -+ allow $1_xserver_t $2:file read_file_perms; - - manage_dirs_pattern($2,$1_fonts_t,$1_fonts_t) - manage_files_pattern($2,$1_fonts_t,$1_fonts_t) -@@ -316,6 +317,7 @@ - userdom_use_user_ttys($1,$1_xserver_t) - userdom_setattr_user_ttys($1,$1_xserver_t) - userdom_rw_user_tmpfs_files($1,$1_xserver_t) -+ userdom_rw_user_tmp_files($1,$1_xserver_t) - - xserver_use_user_fonts($1,$1_xserver_t) - xserver_rw_xdm_tmp_files($1_xauth_t) -@@ -353,12 +355,6 @@ - # allow ps to show xauth - ps_process_pattern($2,$1_xauth_t) - -- allow $2 $1_xauth_home_t:file manage_file_perms; -- allow $2 $1_xauth_home_t:file { relabelfrom relabelto }; -- -- allow xdm_t $1_xauth_home_t:file manage_file_perms; -- userdom_user_home_dir_filetrans($1,xdm_t,$1_xauth_home_t,file) -- - domain_use_interactive_fds($1_xauth_t) - - files_read_etc_files($1_xauth_t) -@@ -387,6 +383,14 @@ - ') - - optional_policy(` -+ xserver_read_user_xauth($1, $2) -+ ') -+ -+ optional_policy(` -+ xserver_read_user_iceauth($1, $2) -+ ') -+ -+ optional_policy(` - nis_use_ypbind($1_xauth_t) - ') - -@@ -536,17 +540,15 @@ - template(`xserver_user_client_template',` - - gen_require(` -- type xdm_t, xdm_tmp_t; -- type $1_xauth_home_t, $1_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; -+ type xdm_t, xdm_tmp_t, xdm_xserver_t; - ') - -- allow $2 self:shm create_shm_perms; -- allow $2 self:unix_dgram_socket create_socket_perms; -- allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; -+ allow $2 $2:shm create_shm_perms; -+ allow $2 $2:unix_dgram_socket create_socket_perms; -+ allow $2 $2:unix_stream_socket { connectto create_stream_socket_perms }; - -- # Read .Xauthority file -- allow $2 $1_xauth_home_t:file { getattr read }; -- allow $2 $1_iceauth_home_t:file { getattr read }; -+ # this should cause the .xsession-errors file to be written to /tmp -+ dontaudit xdm_t $1_home_t:file rw_file_perms; - - # for when /tmp/.X11-unix is created by the system - allow $2 xdm_t:fd use; -@@ -555,25 +557,51 @@ - allow $2 xdm_tmp_t:sock_file { read write }; - dontaudit $2 xdm_t:tcp_socket { read write }; - -+ corenet_tcp_connect_xserver_port($2) -+ - # Allow connections to X server. - files_search_tmp($2) - - miscfiles_read_fonts($2) - - userdom_search_user_home_dirs($1,$2) -- # for .xsession-errors -- userdom_dontaudit_write_user_home_content_files($1,$2) -+ userdom_manage_user_home_content_dirs($1, xdm_t) -+ userdom_manage_user_home_content_files($1, xdm_t) -+ userdom_user_home_dir_filetrans_user_home_content($1, xdm_t, { dir file }) -+ userdom_manage_user_tmp_dirs($1, xdm_t) -+ userdom_manage_user_tmp_files($1, xdm_t) - - xserver_ro_session_template(xdm,$2,$3) -- xserver_rw_session_template($1,$2,$3) -- xserver_use_user_fonts($1,$2) - - xserver_read_xdm_tmp_files($2) - -- # Client write xserver shm -- tunable_policy(`allow_write_xshm',` -- allow $2 $1_xserver_t:shm rw_shm_perms; -- allow $2 $1_xserver_tmpfs_t:file rw_file_perms; -+ xserver_xdm_stream_connect($2) -+ -+ optional_policy(` -+ gnome_manage_user_gnome_config($1, xdm_t) -+ ') -+ -+ optional_policy(` -+ userdom_read_all_users_home_content_files(xdm_t) -+ userdom_read_all_users_home_content_files(xdm_xserver_t) -+ userdom_rw_user_tmpfs_files($1, xdm_xserver_t) -+ ') -+ -+ # Read .Xauthority file -+ optional_policy(` -+ xserver_read_user_xauth($1, $2) -+ ') -+ -+ optional_policy(` -+ xserver_read_user_iceauth($1, $2) -+ ') -+ -+ optional_policy(` -+ xserver_use_user_fonts($1,$2) -+ ') -+ -+ optional_policy(` -+ xserver_rw_session_template(xdm,$2,$3) - ') - ') - -@@ -626,6 +654,24 @@ - - ######################################## - ## -+## Get the attributes of xauth executable -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_getattr_xauth',` -+ gen_require(` -+ type xauth_exec_t; -+ ') -+ -+ allow $1 xauth_exec_t:file getattr; -+') -+ -+######################################## -+## - ## Transition to a user Xauthority domain. - ## - ## -@@ -659,6 +705,73 @@ - - ######################################## - ## -+## Read a user Xauthority domain. -+## -+## -+##

-+## read to a user Xauthority domain. -+##

-+##

-+## This is a templated interface, and should only -+## be called from a per-userdomain template. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`xserver_read_user_xauth',` -+ gen_require(` -+ type $1_xauth_home_t; -+ ') -+ -+ allow $2 $1_xauth_home_t:file { getattr read }; -+') -+ -+######################################## -+## -+## Read a user Iceauthority domain. -+## -+## -+##

-+## read to a user Iceauthority domain. -+##

-+##

-+## This is a templated interface, and should only -+## be called from a per-userdomain template. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`xserver_read_user_iceauth',` -+ gen_require(` -+ type $1_iceauth_home_t; -+ ') -+ -+ # Read .Iceauthority file -+ allow $2 $1_iceauth_home_t:file { getattr read }; -+') -+ -+######################################## -+## - ## Transition to a user Xauthority domain. - ## - ## -@@ -873,6 +986,25 @@ - - ######################################## - ## -+## Connect to apmd over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_stream_connect',` -+ gen_require(` -+ type xdm_xserver_t, xserver_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ stream_connect_pattern($1,xserver_var_run_t,xserver_var_run_t,xdm_xserver_t) -+') -+ -+######################################## -+## - ## Read xdm-writable configuration files. - ## - ## -@@ -927,6 +1059,7 @@ - files_search_tmp($1) - allow $1 xdm_tmp_t:dir list_dir_perms; - create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) -+ allow $1 xdm_tmp_t:sock_file unlink; - ') - - ######################################## -@@ -987,6 +1120,37 @@ - - ######################################## - ## -+## Execute xsever in the xdm_xserver domain, and -+## allow the specified role the xdm_xserver domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+## -+## -+## The role to be allowed the xdm_xserver domain. -+## -+## -+## -+## -+## The type of the terminal allow the xdm_xserver domain to use. -+## -+## -+# -+interface(`xserver_run_xdm_xserver',` -+ gen_require(` -+ type xdm_xserver_t; -+ ') -+ -+ xserver_domtrans_xdm_xserver($1) -+ role $2 types xdm_xserver_t; -+ allow xdm_xserver_t $3:chr_file rw_term_perms; -+') -+ -+######################################## -+## - ## Make an X session script an entrypoint for the specified domain. - ## - ## -@@ -1136,7 +1300,7 @@ - type xdm_xserver_tmp_t; - ') - -- allow $1 xdm_xserver_tmp_t:file { getattr read }; -+ read_files_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t) - ') - - ######################################## -@@ -1325,3 +1489,45 @@ - files_search_tmp($1) - stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) - ') -+ -+######################################## -+## -+## Connect to apmd over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_xdm_stream_connect',` -+ gen_require(` -+ type xdm_t, xdm_var_run_t; -+ ') -+ -+ files_search_pids($1) -+ allow $1 xdm_var_run_t:sock_file write; -+ allow $1 xdm_t:unix_stream_socket connectto; -+') -+ -+######################################## -+## -+## xdm xserver RW shared memory socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`xserver_xdm_rw_shm',` -+ gen_require(` -+ type xdm_xserver_t; -+ ') -+ -+ allow xdm_xserver_t $1:fd use; -+ allow $1 xdm_xserver_t:shm rw_shm_perms; -+ allow xdm_xserver_t $1:shm rw_shm_perms; -+ -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.1.2/policy/modules/services/xserver.te ---- nsaserefpolicy/policy/modules/services/xserver.te 2007-10-15 16:11:05.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/services/xserver.te 2007-11-26 16:40:13.000000000 -0500 -@@ -16,6 +16,13 @@ - - ## - ##

-+## Allows XServer to execute writable memory -+##

-+##
-+gen_tunable(allow_xserver_execmem,false) -+ -+## -+##

- ## Allow xdm logins as sysadm - ##

- ##
-@@ -56,6 +63,12 @@ - type xdm_var_run_t; - files_pid_file(xdm_var_run_t) - -+type xserver_var_lib_t; -+files_type(xserver_var_lib_t) -+ -+type xserver_var_run_t; -+files_pid_file(xserver_var_run_t) -+ - type xdm_tmp_t; - files_tmp_file(xdm_tmp_t) - typealias xdm_tmp_t alias ice_tmp_t; -@@ -96,7 +109,7 @@ - # - - allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service }; --allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate }; -+allow xdm_t self:process { setexec setpgid getsched ptrace setsched setrlimit signal_perms }; - allow xdm_t self:fifo_file rw_fifo_file_perms; - allow xdm_t self:shm create_shm_perms; - allow xdm_t self:sem create_sem_perms; -@@ -110,6 +123,8 @@ - allow xdm_t self:key { search link write }; - - allow xdm_t xconsole_device_t:fifo_file { getattr setattr }; -+manage_dirs_pattern(xdm_t, xkb_var_lib_t, xkb_var_lib_t) -+manage_files_pattern(xdm_t, xkb_var_lib_t, xkb_var_lib_t) - - # Allow gdm to run gdm-binary - can_exec(xdm_t, xdm_exec_t) -@@ -132,15 +147,20 @@ - manage_fifo_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) - manage_sock_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) - fs_tmpfs_filetrans(xdm_t,xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) -+fs_rw_tmpfs_files(xdm_xserver_t) -+fs_getattr_all_fs(xdm_t) - - manage_dirs_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) - manage_files_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) - files_var_lib_filetrans(xdm_t,xdm_var_lib_t,file) -+# Read machine-id -+files_read_var_lib_files(xdm_t) - - manage_dirs_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) - manage_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) - manage_fifo_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) --files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file }) -+manage_sock_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) -+files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file sock_file }) - - allow xdm_t xdm_xserver_t:process signal; - allow xdm_t xdm_xserver_t:unix_stream_socket connectto; -@@ -185,6 +205,7 @@ - corenet_udp_sendrecv_all_ports(xdm_t) - corenet_tcp_bind_all_nodes(xdm_t) - corenet_udp_bind_all_nodes(xdm_t) -+corenet_udp_bind_xdmcp_port(xdm_t) - corenet_tcp_connect_all_ports(xdm_t) - corenet_sendrecv_all_client_packets(xdm_t) - # xdm tries to bind to biff_port_t -@@ -197,6 +218,7 @@ - dev_getattr_mouse_dev(xdm_t) - dev_setattr_mouse_dev(xdm_t) - dev_rw_apm_bios(xdm_t) -+dev_rw_input_dev(xdm_t) - dev_setattr_apm_bios_dev(xdm_t) - dev_rw_dri(xdm_t) - dev_rw_agp(xdm_t) -@@ -209,8 +231,8 @@ - dev_setattr_video_dev(xdm_t) - dev_getattr_scanner_dev(xdm_t) - dev_setattr_scanner_dev(xdm_t) --dev_getattr_sound_dev(xdm_t) --dev_setattr_sound_dev(xdm_t) -+dev_read_sound(xdm_t) -+dev_write_sound(xdm_t) - dev_getattr_power_mgmt_dev(xdm_t) - dev_setattr_power_mgmt_dev(xdm_t) - -@@ -246,6 +268,7 @@ - auth_domtrans_pam_console(xdm_t) - auth_manage_pam_pid(xdm_t) - auth_manage_pam_console_data(xdm_t) -+auth_signal_pam(xdm_t) - auth_rw_faillog(xdm_t) - auth_write_login_records(xdm_t) - -@@ -257,6 +280,7 @@ - libs_exec_lib_files(xdm_t) - - logging_read_generic_logs(xdm_t) -+logging_send_audit_msgs(xdm_t) - - miscfiles_read_localization(xdm_t) - miscfiles_read_fonts(xdm_t) -@@ -271,6 +295,10 @@ - # Search /proc for any user domain processes. - userdom_read_all_users_state(xdm_t) - userdom_signal_all_users(xdm_t) -+# -+# Wants to delete .xsession-errors file -+# -+userdom_unlink_unpriv_users_home_content_files(xdm_t) - - xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) - -@@ -306,6 +334,10 @@ - - optional_policy(` - consolekit_dbus_chat(xdm_t) -+ dbus_system_bus_client_template(xdm, xdm_t) -+ optional_policy(` -+ hal_dbus_chat(xdm_t) -+ ') - ') - - optional_policy(` -@@ -348,8 +380,8 @@ - ') - - optional_policy(` -- unconfined_domain(xdm_t) - unconfined_domtrans(xdm_t) -+ unconfined_signal(xdm_t) - - ifndef(`distro_redhat',` - allow xdm_t self:process { execheap execmem }; -@@ -385,7 +417,7 @@ - allow xdm_xserver_t xdm_var_lib_t:file { getattr read }; - dontaudit xdm_xserver_t xdm_var_lib_t:dir search; - --allow xdm_xserver_t xdm_var_run_t:file { getattr read }; -+read_files_pattern(xdm_xserver_t,xdm_var_run_t,xdm_var_run_t) - - # Label pid and temporary files with derived types. - manage_files_pattern(xdm_xserver_t,xdm_tmp_t,xdm_tmp_t) -@@ -397,6 +429,15 @@ - can_exec(xdm_xserver_t, xkb_var_lib_t) - files_search_var_lib(xdm_xserver_t) - -+manage_dirs_pattern(xdm_xserver_t,xserver_var_lib_t,xserver_var_lib_t) -+manage_files_pattern(xdm_xserver_t,xserver_var_lib_t,xserver_var_lib_t) -+files_var_lib_filetrans(xdm_xserver_t,xserver_var_lib_t,dir) -+ -+manage_dirs_pattern(xdm_xserver_t,xserver_var_run_t,xserver_var_run_t) -+manage_files_pattern(xdm_xserver_t,xserver_var_run_t,xserver_var_run_t) -+manage_sock_files_pattern(xdm_xserver_t,xdm_var_run_t,xdm_var_run_t) -+files_pid_filetrans(xdm_xserver_t,xserver_var_run_t,dir) -+ - # VNC v4 module in X server - corenet_tcp_bind_vnc_port(xdm_xserver_t) - -@@ -425,6 +466,14 @@ - ') - - optional_policy(` -+ locallogin_use_fds(xdm_xserver_t) -+') -+ -+optional_policy(` -+ mono_rw_shm(xdm_xserver_t) -+') -+ -+optional_policy(` - resmgr_stream_connect(xdm_t) - ') - -@@ -434,47 +483,31 @@ - ') - - optional_policy(` -- unconfined_domain_noaudit(xdm_xserver_t) -- unconfined_domtrans(xdm_xserver_t) -+ rpm_dontaudit_rw_shm(xdm_xserver_t) -+ rpm_rw_tmpfs_files(xdm_xserver_t) -+') - -- ifndef(`distro_redhat',` -- allow xdm_xserver_t self:process { execheap execmem }; -- ') -+optional_policy(` -+ unconfined_rw_shm(xdm_xserver_t) -+ unconfined_execmem_rw_shm(xdm_xserver_t) -+ unconfined_rw_tmpfs_files(xdm_xserver_t) -+ unconfined_manage_tmp_files(xdm_xserver_t) - -- ifdef(`distro_rhel4',` -- allow xdm_xserver_t self:process { execheap execmem }; -- ') -+ # xserver signals unconfined user on startx -+ unconfined_signal(xdm_xserver_t) -+ unconfined_getpgid(xdm_xserver_t) - ') - --ifdef(`TODO',` --# Need to further investigate these permissions and --# perhaps define derived types. --allow xdm_t var_lib_t:dir { write search add_name remove_name create unlink }; --allow xdm_t var_lib_t:file { create write unlink }; -- --# Do not audit attempts to write to index files under /usr --dontaudit xdm_t usr_t:file write; -- --ifdef(`rhgb.te', ` --allow xdm_xserver_t ramfs_t:dir rw_dir_perms; --allow xdm_xserver_t ramfs_t:file manage_file_perms; --allow rhgb_t xdm_xserver_t:process signal; --') -- --tunable_policy(`allow_polyinstantiation',` --# xdm needs access for linking .X11-unix to poly /tmp --allow xdm_t polymember:dir { add_name remove_name write }; --allow xdm_t polymember:lnk_file { create unlink }; --# xdm needs access for copying .Xauthority into new home --allow xdm_t polymember:file { create getattr write }; -+ -+tunable_policy(`allow_xserver_execmem', ` -+ allow xdm_xserver_t self:process { execheap execmem execstack }; -+') -+ -+ifndef(`distro_redhat',` -+ allow xdm_xserver_t self:process { execheap execmem }; -+') -+ -+ifdef(`distro_rhel4',` -+ allow xdm_xserver_t self:process { execheap execmem }; - ') - --# --# Wants to delete .xsession-errors file --# --allow xdm_t user_home_type:file unlink; --# --# Should fix exec of pam_timestamp_check is not closing xdm file descriptor --# --allow pam_t xdm_t:fifo_file { getattr ioctl write }; --') dnl end TODO -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.1.2/policy/modules/system/authlogin.fc ---- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/authlogin.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -41,3 +41,5 @@ - /var/run/console(/.*)? gen_context(system_u:object_r:pam_var_console_t,s0) - - /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) -+ -+/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.1.2/policy/modules/system/authlogin.if ---- nsaserefpolicy/policy/modules/system/authlogin.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/authlogin.if 2007-11-26 16:40:34.000000000 -0500 -@@ -169,6 +169,7 @@ - interface(`auth_login_pgm_domain',` - gen_require(` - type var_auth_t; -+ type auth_cache_t; - ') - - domain_type($1) -@@ -177,12 +178,23 @@ - domain_obj_id_change_exemption($1) - role system_r types $1; - -+ # pam_keyring -+ allow $1 self:capability ipc_lock; -+ allow $1 self:process setkeycreate; -+ allow $1 self:key manage_key_perms; -+ userdom_manage_all_users_keys($1) -+ - files_list_var_lib($1) - manage_files_pattern($1, var_auth_t, var_auth_t) - - # needed for afs - https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253321 - kernel_rw_afs_state($1) - -+ manage_dirs_pattern($1, auth_cache_t, auth_cache_t) -+ manage_files_pattern($1, auth_cache_t, auth_cache_t) -+ manage_sock_files_pattern($1, auth_cache_t, auth_cache_t) -+ files_var_filetrans($1,auth_cache_t,dir) -+ - # for SSP/ProPolice - dev_read_urand($1) - # for fingerprint readers -@@ -221,11 +233,28 @@ - - logging_send_audit_msgs($1) - logging_send_syslog_msg($1) --# logging_set_loginuid($1) -+ logging_set_loginuid($1) - - seutil_read_config($1) - seutil_read_default_contexts($1) - -+ userdom_set_rlimitnh($1) -+ userdom_unlink_unpriv_users_tmp_files($1) -+ userdom_unpriv_users_stream_connect($1) -+ -+ optional_policy(` -+ mount_domtrans($1) -+ ') -+ -+ optional_policy(` -+ nis_authenticate($1) -+ ') -+ -+ optional_policy(` -+ ssh_agent_exec($1) -+ userdom_read_all_users_home_content_files($1) -+ ') -+ - tunable_policy(`allow_polyinstantiation',` - files_polyinstantiate_all($1) - ') -@@ -342,6 +371,8 @@ - - optional_policy(` - kerberos_use($1) -+ kerberos_read_keytab($1) -+ kerberos_524_connect($1) - ') - - optional_policy(` -@@ -440,6 +471,59 @@ - - ######################################## - ## -+## Execute a domain transition to run unix_update in Read Only Mode. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`auth_domtrans_upd_passwd_chk',` -+ gen_require(` -+ type system_chkpwd_t, updpwd_exec_t; -+ ') -+ -+ domain_auto_trans($1,updpwd_exec_t,system_chkpwd_t) -+ allow system_chkpwd_t $1:fd use; -+ allow system_chkpwd_t $1:fifo_file rw_file_perms; -+ allow system_chkpwd_t $1:process sigchld; -+ auth_dontaudit_read_shadow($1) -+ -+') -+ -+######################################## -+## -+## Execute updpwd programs in the chkpwd domain. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to allow the updpwd domain. -+## -+## -+## -+## -+## The type of the terminal allow the updpwd domain to use. -+## -+## -+# -+interface(`auth_run_upd_passwd_chk',` -+ gen_require(` -+ type system_chkpwd_t; -+ ') -+ -+ auth_domtrans_upd_passwd_chk($1) -+ role $2 types system_chkpwd_t; -+ allow system_chkpwd_t $3:chr_file rw_file_perms; -+') -+ -+######################################## -+## - ## Get the attributes of the shadow passwords file. - ## - ## -@@ -1457,6 +1541,7 @@ - optional_policy(` - samba_stream_connect_winbind($1) - samba_read_var_files($1) -+ samba_dontaudit_write_var_files($1) - ') - ') - -@@ -1491,3 +1576,23 @@ - typeattribute $1 can_write_shadow_passwords; - typeattribute $1 can_relabelto_shadow_passwords; - ') -+ -+######################################## -+## -+## Read authentication cache -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`auth_read_cache',` -+ gen_require(` -+ type auth_cache_t; -+ ') -+ -+ read_files_pattern($1, auth_cache_t, auth_cache_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.1.2/policy/modules/system/authlogin.te ---- nsaserefpolicy/policy/modules/system/authlogin.te 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/authlogin.te 2007-11-26 16:40:13.000000000 -0500 -@@ -59,6 +59,9 @@ - type utempter_exec_t; - application_domain(utempter_t,utempter_exec_t) - -+type auth_cache_t; -+logging_log_file(auth_cache_t) -+ - # - # var_auth_t is the type of /var/lib/auth, usually - # used for auth data in pam_able -@@ -73,6 +76,9 @@ - authlogin_common_auth_domain_template(system) - role system_r types system_chkpwd_t; - -+# Read only version of updpwd -+domain_entry_file(system_chkpwd_t,updpwd_exec_t) -+ - ######################################## - # - # PAM local policy -@@ -121,6 +127,7 @@ - logging_send_syslog_msg(pam_t) - - userdom_use_unpriv_users_fds(pam_t) -+userdom_write_unpriv_users_tmp_files(pam_t) - - optional_policy(` - locallogin_use_fds(pam_t) -@@ -287,8 +294,8 @@ - files_manage_etc_files(updpwd_t) - - term_dontaudit_use_console(updpwd_t) --term_dontaudit_use_console(updpwd_t) --term_dontaudit_use_unallocated_ttys(updpwd_t) -+term_dontaudit_use_all_user_ptys(updpwd_t) -+term_dontaudit_use_all_user_ttys(updpwd_t) - - auth_manage_shadow(updpwd_t) - auth_use_nsswitch(updpwd_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.1.2/policy/modules/system/fstools.fc ---- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/fstools.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -1,4 +1,3 @@ --/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/blockdev -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/cfdisk -- gen_context(system_u:object_r:fsadm_exec_t,s0) -@@ -21,7 +20,6 @@ - /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/mkreiserfs -- gen_context(system_u:object_r:fsadm_exec_t,s0) --/sbin/mkswap -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) - /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.1.2/policy/modules/system/fstools.if ---- nsaserefpolicy/policy/modules/system/fstools.if 2007-08-22 17:33:53.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/fstools.if 2007-11-26 16:40:13.000000000 -0500 -@@ -142,3 +142,20 @@ - - allow $1 swapfile_t:file getattr; - ') -+ -+######################################## -+## -+## Create, read, write, and delete a nfs files -+## -+## -+## -+## Not used -+## -+## -+# -+interface(`fstools_manage_nfs',` -+ gen_require(` -+ type fsadm_t; -+ ') -+ fs_manage_nfs_files(fsadm_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.1.2/policy/modules/system/fstools.te ---- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/fstools.te 2007-11-26 16:40:13.000000000 -0500 -@@ -109,8 +109,7 @@ - - term_use_console(fsadm_t) - --corecmd_list_bin(fsadm_t) --corecmd_read_bin_symlinks(fsadm_t) -+corecmd_exec_bin(fsadm_t) - #RedHat bug #201164 - corecmd_exec_shell(fsadm_t) - -@@ -183,4 +182,5 @@ - - optional_policy(` - xen_append_log(fsadm_t) -+ xen_rw_image_files(fsadm_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.fc serefpolicy-3.1.2/policy/modules/system/fusermount.fc ---- nsaserefpolicy/policy/modules/system/fusermount.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/fusermount.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,3 @@ -+ -+/usr/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) -+/bin/fusermount -- gen_context(system_u:object_r:fusermount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.if serefpolicy-3.1.2/policy/modules/system/fusermount.if ---- nsaserefpolicy/policy/modules/system/fusermount.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/fusermount.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,41 @@ -+## policy for fusermount -+ -+######################################## -+## -+## Execute a domain transition to run fusermount. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`fusermount_domtrans',` -+ gen_require(` -+ type fusermount_t, fusermount_exec_t; -+ ') -+ -+ domain_auto_trans($1,fusermount_exec_t,fusermount_t) -+ -+ allow fusermount_t $1:fd use; -+ allow fusermount_t $1:fifo_file rw_file_perms; -+ allow fusermount_t $1:process sigchld; -+') -+ -+######################################## -+## -+## Inherit and use file descriptors from fusermount. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`fusermount_use_fds',` -+ gen_require(` -+ type fusermount_t; -+ ') -+ -+ allow $1 fusermount_t:fd use; -+') -\ No newline at end of file -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fusermount.te serefpolicy-3.1.2/policy/modules/system/fusermount.te ---- nsaserefpolicy/policy/modules/system/fusermount.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/fusermount.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,45 @@ -+policy_module(fusermount,1.0.0) -+ -+######################################## -+# -+# Declarations -+# -+ -+type fusermount_t; -+type fusermount_exec_t; -+application_domain(fusermount_t, fusermount_exec_t) -+role system_r types fusermount_t; -+ -+######################################## -+# -+# fusermount local policy -+# -+allow fusermount_t self:capability sys_admin; -+allow fusermount_t self:fifo_file { read write }; -+allow fusermount_t self:unix_stream_socket create_stream_socket_perms; -+ -+files_read_etc_files(fusermount_t) -+ -+libs_use_ld_so(fusermount_t) -+libs_use_shared_libs(fusermount_t) -+ -+miscfiles_read_localization(fusermount_t) -+ -+files_manage_etc_runtime_files(fusermount_t) -+files_etc_filetrans_etc_runtime(fusermount_t,file) -+files_mounton_all_mountpoints(fusermount_t) -+ -+fs_mount_fusefs(fusermount_t) -+ -+storage_raw_read_fixed_disk(fusermount_t) -+storage_raw_write_fixed_disk(fusermount_t) -+storage_rw_fuse(fusermount_t) -+ -+optional_policy(` -+ hal_write_log(fusermount_t) -+ hal_use_fds(fusermount_t) -+ hal_rw_pipes(fusermount_t) -+') -+ -+ -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.1.2/policy/modules/system/getty.te ---- nsaserefpolicy/policy/modules/system/getty.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/getty.te 2007-11-26 16:40:13.000000000 -0500 -@@ -33,7 +33,8 @@ - # - - # Use capabilities. --allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid }; -+# getty requires sys_admin #209426 -+allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid sys_admin }; - dontaudit getty_t self:capability sys_tty_config; - allow getty_t self:process { getpgid setpgid getsession signal_perms }; - allow getty_t self:fifo_file rw_fifo_file_perms; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.1.2/policy/modules/system/hostname.te ---- nsaserefpolicy/policy/modules/system/hostname.te 2007-01-02 12:57:49.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/hostname.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,7 +8,9 @@ - - type hostname_t; - type hostname_exec_t; --init_system_domain(hostname_t,hostname_exec_t) -+ -+#dont transition from initrc -+application_domain(hostname_t, hostname_exec_t) - role system_r types hostname_t; - - ######################################## -@@ -60,3 +62,11 @@ - xen_append_log(hostname_t) - xen_dontaudit_use_fds(hostname_t) - ') -+ -+optional_policy(` -+ xen_append_log(hostname_t) -+') -+ -+optional_policy(` -+ unconfined_dontaudit_rw_pipes(hostname_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.1.2/policy/modules/system/hotplug.te ---- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/hotplug.te 2007-11-26 16:40:13.000000000 -0500 -@@ -179,6 +179,7 @@ - sysnet_read_dhcpc_pid(hotplug_t) - sysnet_rw_dhcp_config(hotplug_t) - sysnet_domtrans_ifconfig(hotplug_t) -+ sysnet_signal_ifconfig(hotplug_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.1.2/policy/modules/system/init.if ---- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/init.if 2007-11-26 16:40:13.000000000 -0500 -@@ -211,6 +211,13 @@ - kernel_dontaudit_use_fds($1) - ') - ') -+ tunable_policy(`allow_daemons_use_tty',` -+ term_use_all_user_ttys($1) -+ term_use_all_user_ptys($1) -+ ', ` -+ term_dontaudit_use_all_user_ttys($1) -+ term_dontaudit_use_all_user_ptys($1) -+ ') - ') - - ######################################## -@@ -242,11 +249,11 @@ - init_system_domain($1,$2) - - ifdef(`enable_mcs',` -- range_transition initrc_t $2:process $3; -+ range_transition initrc_t $2 $3; - ') - - ifdef(`enable_mls',` -- range_transition initrc_t $2:process $3; -+ range_transition initrc_t $2 $3; - ') - ') - -@@ -540,18 +547,19 @@ - # - interface(`init_spec_domtrans_script',` - gen_require(` -- type initrc_t, initrc_exec_t; -+ type initrc_t; -+ attribute initscript; - ') - - files_list_etc($1) -- spec_domtrans_pattern($1,initrc_exec_t,initrc_t) -+ spec_domtrans_pattern($1,initscript,initrc_t) - - ifdef(`enable_mcs',` -- range_transition $1 initrc_exec_t:process s0; -+ range_transition $1 initscript:process s0; - ') - - ifdef(`enable_mls',` -- range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; -+ range_transition $1 initscript:process s0 - mls_systemhigh; - ') - ') - -@@ -567,18 +575,46 @@ - # - interface(`init_domtrans_script',` - gen_require(` -- type initrc_t, initrc_exec_t; -+ type initrc_t; -+ attribute initscript; -+ ') -+ -+ files_list_etc($1) -+ domtrans_pattern($1,initscript,initrc_t) -+ -+ ifdef(`enable_mcs',` -+ range_transition $1 initscript:process s0; -+ ') -+ -+ ifdef(`enable_mls',` -+ range_transition $1 initscript:process s0 - mls_systemhigh; -+ ') -+') -+ -+######################################## -+## -+## Execute init a specific script with an automatic domain transition. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`init_script_domtrans_spec',` -+ gen_require(` -+ type initrc_t; - ') - - files_list_etc($1) -- domtrans_pattern($1,initrc_exec_t,initrc_t) -+ domtrans_pattern($1,$2,initrc_t) - - ifdef(`enable_mcs',` -- range_transition $1 initrc_exec_t:process s0; -+ range_transition $1 $2:process s0; - ') - - ifdef(`enable_mls',` -- range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; -+ range_transition $1 $2:process s0 - mls_systemhigh; - ') - ') - -@@ -609,11 +645,11 @@ - # cjp: added for gentoo integrated run_init - interface(`init_script_file_domtrans',` - gen_require(` -- type initrc_exec_t; -+ attribute initscript; - ') - - files_list_etc($1) -- domain_auto_trans($1,initrc_exec_t,$2) -+ domain_auto_trans($1,initscript,$2) - ') - - ######################################## -@@ -684,11 +720,11 @@ - # - interface(`init_getattr_script_files',` - gen_require(` -- type initrc_exec_t; -+ attribute initscript; - ') - - files_list_etc($1) -- allow $1 initrc_exec_t:file getattr; -+ allow $1 initscript:file getattr; - ') - - ######################################## -@@ -703,11 +739,11 @@ - # - interface(`init_exec_script_files',` - gen_require(` -- type initrc_exec_t; -+ attribute initscript; - ') - - files_list_etc($1) -- can_exec($1,initrc_exec_t) -+ can_exec($1,initscript) - ') - - ######################################## -@@ -931,6 +967,7 @@ - - dontaudit $1 initrc_t:unix_stream_socket connectto; - ') -+ - ######################################## - ## - ## Send messages to init scripts over dbus. -@@ -1030,11 +1067,11 @@ - # - interface(`init_read_script_files',` - gen_require(` -- type initrc_exec_t; -+ attribute initscript; - ') - - files_search_etc($1) -- allow $1 initrc_exec_t:file read_file_perms; -+ allow $1 initscript:file read_file_perms; - ') - - ######################################## -@@ -1252,7 +1289,7 @@ - type initrc_var_run_t; - ') - -- dontaudit $1 initrc_var_run_t:file { getattr read write append }; -+ dontaudit $1 initrc_var_run_t:file rw_file_perms; - ') - - ######################################## -@@ -1273,3 +1310,64 @@ - files_search_pids($1) - allow $1 initrc_var_run_t:file manage_file_perms; - ') -+ -+######################################## -+## -+## Read the process state (/proc/pid) of init. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`init_read_init_state',` -+ gen_require(` -+ attribute init_t; -+ ') -+ -+ allow $1 init_t:dir search_dir_perms; -+ allow $1 init_t:file read_file_perms; -+ allow $1 init_t:lnk_file read_file_perms; -+') -+ -+######################################## -+## -+## Ptrace init -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`init_ptrace_init_domain',` -+ gen_require(` -+ attribute init_t; -+ ') -+ -+ allow $1 init_t:process ptrace; -+') -+ -+######################################## -+## -+## Make the specified type usable for initscripts -+## in a filesystem. -+## -+## -+## -+## Type to be used for files. -+## -+## -+# -+interface(`init_script_type',` -+ gen_require(` -+ type initrc_t; -+ attribute initscript; -+ ') -+ -+ typeattribute $1 initscript; -+ domain_entry_file(initrc_t,$1) -+ -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.1.2/policy/modules/system/init.te ---- nsaserefpolicy/policy/modules/system/init.te 2007-10-29 07:52:50.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/init.te 2007-11-26 16:40:13.000000000 -0500 -@@ -10,6 +10,20 @@ - # Declarations - # - -+## -+##

-+## Allow all daemons the ability to read/write terminals -+##

-+##
-+gen_tunable(allow_daemons_use_tty,false) -+ -+## -+##

-+## Allow all daemons to write corefiles to / -+##

-+##
-+gen_tunable(allow_daemons_dump_core,false) -+ - # used for direct running of init scripts - # by admin domains - attribute direct_run_init; -@@ -19,6 +33,8 @@ - # Mark process types as daemons - attribute daemon; - -+attribute initscript; -+ - # - # init_t is the domain of the init process. - # -@@ -45,7 +61,7 @@ - mls_trusted_object(initctl_t) - - type initrc_t; --type initrc_exec_t; -+type initrc_exec_t, initscript; - domain_type(initrc_t) - domain_entry_file(initrc_t,initrc_exec_t) - role system_r types initrc_t; -@@ -73,7 +89,7 @@ - # - - # Use capabilities. old rule: --allow init_t self:capability ~sys_module; -+allow init_t self:capability ~{ audit_control audit_write sys_module }; - # is ~sys_module really needed? observed: - # sys_boot - # sys_tty_config -@@ -171,13 +187,13 @@ - nscd_socket_use(init_t) - ') - --optional_policy(` -- unconfined_domain(init_t) --') -- --# Run the shell in the sysadm_t domain for single-user mode. --optional_policy(` -+# Run the shell in the unconfined_t or sysadm_t domain for single-user mode. -+ifdef(`enable_mls',` - userdom_shell_domtrans_sysadm(init_t) -+',` -+ optional_policy(` -+ unconfined_shell_domtrans(init_t) -+ ') - ') - - ######################################## -@@ -186,7 +202,7 @@ - # - - allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; --allow initrc_t self:capability ~{ sys_admin sys_module }; -+allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module }; - dontaudit initrc_t self:capability sys_module; # sysctl is triggering this - allow initrc_t self:passwd rootok; - -@@ -196,15 +212,13 @@ - allow initrc_t self:tcp_socket create_stream_socket_perms; - allow initrc_t self:udp_socket create_socket_perms; - allow initrc_t self:fifo_file rw_file_perms; --allow initrc_t self:netlink_route_socket r_netlink_socket_perms; - - allow initrc_t initrc_devpts_t:chr_file rw_term_perms; - term_create_pty(initrc_t,initrc_devpts_t) - --# Going to single user mode --init_exec(initrc_t) -+init_telinit(initrc_t) - --can_exec(initrc_t,initrc_exec_t) -+can_exec(initrc_t,initscript) - - manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) - manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) -@@ -283,7 +297,6 @@ - mls_process_read_up(initrc_t) - mls_process_write_down(initrc_t) - mls_rangetrans_source(initrc_t) --mls_fd_share_all_levels(initrc_t) - - selinux_get_enforce_mode(initrc_t) - -@@ -365,7 +378,7 @@ - - seutil_read_config(initrc_t) - --sysnet_read_config(initrc_t) -+auth_use_nsswitch(initrc_t) - - userdom_read_all_users_home_content_files(initrc_t) - # Allow access to the sysadm TTYs. Note that this will give access to the -@@ -497,6 +510,33 @@ - ') - - optional_policy(` -+ rhgb_use_ptys(daemon) -+') -+ -+domain_dontaudit_use_interactive_fds(daemon) -+ -+tunable_policy(`allow_daemons_use_tty',` -+ term_use_unallocated_ttys(daemon) -+ term_use_generic_ptys(daemon) -+ term_use_all_user_ttys(daemon) -+ term_use_all_user_ptys(daemon) -+', ` -+ term_dontaudit_use_unallocated_ttys(daemon) -+ term_dontaudit_use_generic_ptys(daemon) -+ term_dontaudit_use_all_user_ttys(daemon) -+ term_dontaudit_use_all_user_ptys(daemon) -+ ') -+ -+# system-config-services causes avc messages that should be dontaudited -+tunable_policy(`allow_daemons_dump_core',` -+ files_dump_core(daemon) -+') -+ -+optional_policy(` -+ unconfined_dontaudit_rw_pipes(daemon) -+') -+ -+optional_policy(` - amavis_search_lib(initrc_t) - amavis_setattr_pid_files(initrc_t) - ') -@@ -631,12 +671,6 @@ - mta_read_config(initrc_t) - mta_dontaudit_read_spool_symlinks(initrc_t) - ') --# cjp: require doesnt work in the else of optionals :\ --# this also would result in a type transition --# conflict if sendmail is enabled --#optional_policy(`',` --# mta_send_mail(initrc_t) --#') - - optional_policy(` - ifdef(`distro_redhat',` -@@ -648,15 +682,10 @@ - ') - - optional_policy(` -- nis_use_ypbind(initrc_t) - nis_list_var_yp(initrc_t) - ') - - optional_policy(` -- nscd_socket_use(initrc_t) --') -- --optional_policy(` - openvpn_read_config(initrc_t) - ') - -@@ -702,6 +731,9 @@ - - # why is this needed: - rpm_manage_db(initrc_t) -+ # Allow SELinux aware applications to request rpm_script_t execution -+ rpm_transition_script(initrc_t) -+ - ') - - optional_policy(` -@@ -749,6 +781,10 @@ - ') - - optional_policy(` -+ rpm_dontaudit_rw_pipes(daemon) -+') -+ -+optional_policy(` - vmware_read_system_config(initrc_t) - vmware_append_system_config(initrc_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.1.2/policy/modules/system/libraries.fc ---- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/libraries.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -65,11 +65,15 @@ - /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) - /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/(.*/)?jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) -+/opt/ibm/java.*/jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) -+/opt/ibm/java.*/jre/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/cisco-vpnclient/lib/libvpnapi\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) --/opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/f-secure/fspms/libexec/librapi\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/Adobe(/.*?)/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/firefox-[^/]/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/mozilla/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - ifdef(`distro_gentoo',` - # despite the extensions, they are actually libs -@@ -111,6 +115,7 @@ - - /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/VBoxVMM\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/(.*/)?lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -135,6 +140,8 @@ - /usr/(local/)?lib(64)?/(sse2/)?libfame-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/nx/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -158,6 +165,7 @@ - # Fedora Core packages: gstreamer-plugins, compat-libstdc++, Glide3, libdv - # HelixPlayer, SDL, xorg-x11, xorg-x11-libs, Hermes, valgrind, openoffice.org-libs, httpd - php - /usr/lib(64)?/gstreamer-.*/[^/]*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+HOME_DIR/.*/\.gstreamer-.*/plugins/*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libg\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -216,6 +224,7 @@ - /usr/lib(64)?/libpostproc\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libavformat.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libavcodec.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/codecs/drv[1-9c]\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libavutil.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libxvidcore\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/xine/plugins/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -236,7 +245,9 @@ - /usr/lib(64)?/libdivxdecore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) - /usr/lib(64)?/libdivxencore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) - --/usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib(64)?/libdvdcss\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) - - # vmware - /usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -@@ -284,3 +295,13 @@ - /var/spool/postfix/lib(64)?(/.*)? gen_context(system_u:object_r:lib_t,s0) - /var/spool/postfix/usr(/.*)? gen_context(system_u:object_r:lib_t,s0) - /var/spool/postfix/lib(64)?/ld.*\.so.* -- gen_context(system_u:object_r:ld_so_t,s0) -+/usr/lib/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib64/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/var/cache/ldconfig(/.*)? gen_context(system_u:object_r:ldconfig_cache_t,s0) -+/usr/lib/libFLAC\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/usr/lib/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -+/usr/lib/firefox-[^/]*/plugins/nppdf.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+/opt/Adobe/Reader8/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.1.2/policy/modules/system/libraries.te ---- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/libraries.te 2007-11-26 16:40:13.000000000 -0500 -@@ -23,6 +23,9 @@ - init_system_domain(ldconfig_t,ldconfig_exec_t) - role system_r types ldconfig_t; - -+type ldconfig_cache_t; -+files_type(ldconfig_cache_t) -+ - type ldconfig_tmp_t; - files_tmp_file(ldconfig_tmp_t) - -@@ -44,9 +47,11 @@ - # ldconfig local policy - # - --allow ldconfig_t self:capability sys_chroot; -+allow ldconfig_t self:capability { dac_override sys_chroot }; -+ -+manage_files_pattern(ldconfig_t,ldconfig_cache_t,ldconfig_cache_t) - --allow ldconfig_t ld_so_cache_t:file manage_file_perms; -+manage_files_pattern(ldconfig_t,ld_so_cache_t,ld_so_cache_t) - files_etc_filetrans(ldconfig_t,ld_so_cache_t,file) - - manage_dirs_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) -@@ -60,8 +65,11 @@ - - fs_getattr_xattr_fs(ldconfig_t) - -+corecmd_search_bin(ldconfig_t) -+ - domain_use_interactive_fds(ldconfig_t) - -+files_search_home(ldconfig_t) - files_search_var_lib(ldconfig_t) - files_read_etc_files(ldconfig_t) - files_search_tmp(ldconfig_t) -@@ -79,6 +87,7 @@ - logging_send_syslog_msg(ldconfig_t) - - userdom_use_all_users_fds(ldconfig_t) -+userdom_dontaudit_write_unpriv_user_home_content_files(ldconfig_t) - - ifdef(`hide_broken_symptoms',` - optional_policy(` -@@ -96,4 +105,11 @@ - # and executes ldconfig on it. If you dont allow this kernel installs - # blow up. - rpm_manage_script_tmp_files(ldconfig_t) -+ # smart package manager needs the following for the same reason -+ rpm_rw_tmp_files(ldconfig_t) -+') -+ -+optional_policy(` -+ # run mkinitrd as unconfined user -+ unconfined_manage_tmp_files(ldconfig_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.1.2/policy/modules/system/locallogin.te ---- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-29 07:52:50.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/locallogin.te 2007-11-26 16:40:13.000000000 -0500 -@@ -25,7 +25,6 @@ - domain_role_change_exemption(sulogin_t) - domain_interactive_fd(sulogin_t) - init_domain(sulogin_t,sulogin_exec_t) --init_system_domain(sulogin_t,sulogin_exec_t) - role system_r types sulogin_t; - - ######################################## -@@ -131,6 +130,7 @@ - - miscfiles_read_localization(local_login_t) - -+userdom_read_all_users_home_dirs_symlinks(local_login_t) - userdom_spec_domtrans_all_users(local_login_t) - userdom_signal_all_users(local_login_t) - userdom_search_all_users_home_content(local_login_t) -@@ -156,6 +156,11 @@ - fs_read_cifs_symlinks(local_login_t) - ') - -+tunable_policy(`allow_console_login', ` -+ term_relabel_console(local_login_t) -+ term_setattr_console(local_login_t) -+') -+ - optional_policy(` - alsa_domtrans(local_login_t) - ') -@@ -185,7 +190,7 @@ - ') - - optional_policy(` -- unconfined_domain(local_login_t) -+ unconfined_shell_domtrans(local_login_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.1.2/policy/modules/system/logging.fc ---- nsaserefpolicy/policy/modules/system/logging.fc 2007-11-06 09:18:37.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/logging.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -29,6 +29,11 @@ - - /var/log -d gen_context(system_u:object_r:var_log_t,s0-mls_systemhigh) - /var/log/.* gen_context(system_u:object_r:var_log_t,s0) -+/var/log/messages[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/secure[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/cron[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/maillog[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) -+/var/log/spooler[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) - /var/log/audit(/.*)? gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) - /var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) - -@@ -36,6 +41,8 @@ - /var/log/audit\.log -- gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) - ') - -+/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) -+ - /var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) - /var/run/audispd_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) - /var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,s0) -@@ -48,3 +55,6 @@ - /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) - - /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) -+ -+/etc/rc\.d/init\.d/rsyslog -- gen_context(system_u:object_r:syslogd_script_exec_t,s0) -+/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.1.2/policy/modules/system/logging.if ---- nsaserefpolicy/policy/modules/system/logging.if 2007-11-06 09:51:43.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/logging.if 2007-11-26 16:40:13.000000000 -0500 -@@ -577,6 +577,8 @@ - files_search_var($1) - manage_files_pattern($1,logfile,logfile) - read_lnk_files_pattern($1,logfile,logfile) -+ allow $1 logfile:dir { relabelfrom relabelto }; -+ allow $1 logfile:file { relabelfrom relabelto }; - ') - - ######################################## -@@ -686,6 +688,7 @@ - interface(`logging_admin_audit',` - gen_require(` - type auditd_t, auditd_etc_t, auditd_log_t; -+ type auditd_script_exec_t; - type auditd_var_run_t; - ') - -@@ -700,6 +703,15 @@ - - manage_dirs_pattern($1, auditd_var_run_t, auditd_var_run_t) - manage_files_pattern($1, auditd_var_run_t, auditd_var_run_t) -+ -+ logging_run_auditctl($1, $2, $3) -+ -+ # Allow $1 to restart the audit service -+ logging_audit_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 auditd_script_exec_t system_r; -+ allow $2 system_r; -+ - ') - - ######################################## -@@ -730,6 +742,7 @@ - type syslogd_tmp_t, syslogd_var_lib_t; - type syslogd_var_run_t, klogd_var_run_t; - type klogd_tmp_t, var_log_t; -+ type syslogd_script_exec_t; - ') - - allow $1 syslogd_t:process { ptrace signal_perms }; -@@ -757,6 +770,13 @@ - manage_files_pattern($1, syslogd_var_run_t, syslogd_var_run_t) - - logging_manage_all_logs($1) -+ -+ # Allow $1 to restart the syslog service -+ logging_syslog_script_domtrans($1) -+ domain_system_change_exemption($1) -+ role_transition $2 syslogd_script_exec_t system_r; -+ allow $2 system_r; -+ - ') - - ######################################## -@@ -785,3 +805,40 @@ - logging_admin_audit($1, $2, $3) - logging_admin_syslog($1, $2, $3) - ') -+ -+######################################## -+## -+## Execute syslog server in the syslogd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`logging_syslog_script_domtrans',` -+ gen_require(` -+ type syslogd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,syslogd_script_exec_t) -+') -+ -+######################################## -+## -+## Execute audit server in the auditd domain. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`logging_audit_script_domtrans',` -+ gen_require(` -+ type auditd_script_exec_t; -+ ') -+ -+ init_script_domtrans_spec($1,auditd_script_exec_t) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.1.2/policy/modules/system/logging.te ---- nsaserefpolicy/policy/modules/system/logging.te 2007-11-06 09:18:37.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/logging.te 2007-11-26 16:40:13.000000000 -0500 -@@ -61,6 +61,12 @@ - logging_log_file(var_log_t) - files_mountpoint(var_log_t) - -+type auditd_script_exec_t; -+init_script_type(auditd_script_exec_t) -+ -+type syslogd_script_exec_t; -+init_script_type(syslogd_script_exec_t) -+ - ifdef(`enable_mls',` - init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) - ') -@@ -202,6 +208,7 @@ - - fs_getattr_all_fs(klogd_t) - fs_search_auto_mountpoints(klogd_t) -+fs_search_tmpfs(klogd_t) - - domain_use_interactive_fds(klogd_t) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.1.2/policy/modules/system/lvm.fc ---- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/lvm.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -15,6 +15,7 @@ - # - /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) - /etc/lvm/\.cache -- gen_context(system_u:object_r:lvm_metadata_t,s0) -+/etc/lvm/cache(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) - /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) - /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) - /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.1.2/policy/modules/system/lvm.te ---- nsaserefpolicy/policy/modules/system/lvm.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/lvm.te 2007-11-26 16:40:13.000000000 -0500 -@@ -44,9 +44,9 @@ - # Cluster LVM daemon local policy - # - --allow clvmd_t self:capability { sys_admin mknod }; -+allow clvmd_t self:capability { sys_nice chown ipc_lock sys_admin mknod }; - dontaudit clvmd_t self:capability sys_tty_config; --allow clvmd_t self:process signal_perms; -+allow clvmd_t self:process { signal_perms setsched }; - dontaudit clvmd_t self:process ptrace; - allow clvmd_t self:socket create_socket_perms; - allow clvmd_t self:fifo_file rw_fifo_file_perms; -@@ -54,11 +54,15 @@ - allow clvmd_t self:tcp_socket create_stream_socket_perms; - allow clvmd_t self:udp_socket create_socket_perms; - -+init_dontaudit_getattr_initctl(clvmd_t) -+ - manage_files_pattern(clvmd_t,clvmd_var_run_t,clvmd_var_run_t) - files_pid_filetrans(clvmd_t,clvmd_var_run_t,file) - - read_files_pattern(clvmd_t,lvm_metadata_t,lvm_metadata_t) - -+auth_use_nsswitch(clvmd_t) -+ - kernel_read_kernel_sysctls(clvmd_t) - kernel_read_system_state(clvmd_t) - kernel_list_proc(clvmd_t) -@@ -85,10 +89,15 @@ - corenet_sendrecv_generic_server_packets(clvmd_t) - - dev_read_sysfs(clvmd_t) -+dev_manage_generic_symlinks(clvmd_t) -+dev_relabel_generic_dev_dirs(clvmd_t) -+dev_manage_generic_blk_files(clvmd_t) - dev_manage_generic_chr_files(clvmd_t) - dev_rw_lvm_control(clvmd_t) - dev_dontaudit_getattr_all_blk_files(clvmd_t) - dev_dontaudit_getattr_all_chr_files(clvmd_t) -+dev_create_generic_dirs(clvmd_t) -+dev_delete_generic_dirs(clvmd_t) - - files_read_etc_files(clvmd_t) - files_list_usr(clvmd_t) -@@ -99,9 +108,12 @@ - fs_dontaudit_read_removable_files(clvmd_t) - - storage_dontaudit_getattr_removable_dev(clvmd_t) -+storage_dev_filetrans_fixed_disk(clvmd_t) -+storage_manage_fixed_disk(clvmd_t) - - domain_use_interactive_fds(clvmd_t) - -+storage_relabel_fixed_disk(clvmd_t) - storage_raw_read_fixed_disk(clvmd_t) - - libs_use_ld_so(clvmd_t) -@@ -113,8 +125,9 @@ - - seutil_dontaudit_search_config(clvmd_t) - seutil_sigchld_newrole(clvmd_t) -- --sysnet_read_config(clvmd_t) -+seutil_read_config(clvmd_t) -+seutil_read_file_contexts(clvmd_t) -+seutil_search_default_contexts(clvmd_t) - - userdom_dontaudit_use_unpriv_user_fds(clvmd_t) - userdom_dontaudit_search_sysadm_home_dirs(clvmd_t) -@@ -131,10 +144,6 @@ - ') - - optional_policy(` -- nis_use_ypbind(clvmd_t) --') -- --optional_policy(` - ricci_dontaudit_rw_modcluster_pipes(clvmd_t) - ricci_dontaudit_use_modcluster_fds(clvmd_t) - ') -@@ -150,7 +159,8 @@ - - # DAC overrides and mknod for modifying /dev entries (vgmknodes) - # rawio needed for dmraid --allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio }; -+allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio net_admin }; -+# lvm needs net_admin for multipath - dontaudit lvm_t self:capability sys_tty_config; - allow lvm_t self:process { sigchld sigkill sigstop signull signal }; - # LVM will complain a lot if it cannot set its priority. -@@ -160,7 +170,8 @@ - allow lvm_t self:unix_dgram_socket create_socket_perms; - allow lvm_t self:netlink_kobject_uevent_socket create_socket_perms; - --allow lvm_t clvmd_t:unix_stream_socket connectto; -+allow lvm_t self:unix_stream_socket { connectto create_stream_socket_perms }; -+allow lvm_t clvmd_t:unix_stream_socket { connectto rw_socket_perms }; - - manage_dirs_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) - manage_files_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) -@@ -192,6 +203,7 @@ - manage_files_pattern(lvm_t,lvm_metadata_t,lvm_metadata_t) - filetrans_pattern(lvm_t,lvm_etc_t,lvm_metadata_t,file) - files_etc_filetrans(lvm_t,lvm_metadata_t,file) -+files_search_mnt(lvm_t) - - kernel_read_system_state(lvm_t) - kernel_read_kernel_sysctls(lvm_t) -@@ -208,7 +220,6 @@ - selinux_compute_user_contexts(lvm_t) - - dev_create_generic_chr_files(lvm_t) --dev_delete_generic_dirs(lvm_t) - dev_read_rand(lvm_t) - dev_read_urand(lvm_t) - dev_rw_lvm_control(lvm_t) -@@ -228,6 +239,8 @@ - dev_dontaudit_getattr_generic_blk_files(lvm_t) - dev_dontaudit_getattr_generic_pipes(lvm_t) - dev_create_generic_dirs(lvm_t) -+dev_delete_generic_dirs(lvm_t) -+dev_rw_generic_files(lvm_t) - - fs_getattr_xattr_fs(lvm_t) - fs_search_auto_mountpoints(lvm_t) -@@ -246,6 +259,7 @@ - storage_dev_filetrans_fixed_disk(lvm_t) - # Access raw devices and old /dev/lvm (c 109,0). Is this needed? - storage_manage_fixed_disk(lvm_t) -+mls_file_read_all_levels(lvm_t) - - term_getattr_all_user_ttys(lvm_t) - term_list_ptys(lvm_t) -@@ -254,6 +268,7 @@ - - domain_use_interactive_fds(lvm_t) - -+files_read_usr_files(lvm_t) - files_read_etc_files(lvm_t) - files_read_etc_runtime_files(lvm_t) - # for when /usr is not mounted: -@@ -275,6 +290,8 @@ - seutil_search_default_contexts(lvm_t) - seutil_sigchld_newrole(lvm_t) - -+userdom_dontaudit_search_sysadm_home_dirs(lvm_t) -+ - ifdef(`distro_redhat',` - # this is from the initrd: - files_rw_isid_type_dirs(lvm_t) -@@ -293,5 +310,14 @@ - ') - - optional_policy(` -+ modutils_domtrans_insmod(lvm_t) -+') -+ -+optional_policy(` - udev_read_db(lvm_t) - ') -+ -+optional_policy(` -+ xen_append_log(lvm_t) -+ xen_dontaudit_rw_unix_stream_sockets(lvm_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.1.2/policy/modules/system/modutils.if ---- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/modutils.if 2007-11-26 16:40:13.000000000 -0500 -@@ -66,6 +66,25 @@ - - ######################################## - ## -+## Unlink a file with the configuration options used when -+## loading modules. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`modutils_unlink_module_config',` -+ gen_require(` -+ type modules_conf_t; -+ ') -+ -+ allow $1 modules_conf_t:file unlink; -+') -+ -+######################################## -+## - ## Unconditionally execute insmod in the insmod domain. - ## - ## -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.1.2/policy/modules/system/modutils.te ---- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/modutils.te 2007-11-26 16:40:13.000000000 -0500 -@@ -42,7 +42,7 @@ - # insmod local policy - # - --allow insmod_t self:capability { dac_override net_raw sys_tty_config }; -+allow insmod_t self:capability { dac_override mknod net_raw sys_nice sys_tty_config }; - allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; - - allow insmod_t self:udp_socket create_socket_perms; -@@ -63,6 +63,7 @@ - kernel_read_kernel_sysctls(insmod_t) - kernel_rw_kernel_sysctl(insmod_t) - kernel_read_hotplug_sysctls(insmod_t) -+kernel_setsched(insmod_t) - - files_read_kernel_modules(insmod_t) - # for locking: (cjp: ????) -@@ -76,9 +77,7 @@ - dev_read_sound(insmod_t) - dev_write_sound(insmod_t) - dev_rw_apm_bios(insmod_t) --# cjp: why is this needed? insmod cannot mounton any dir --# and it also transitions to mount --dev_mount_usbfs(insmod_t) -+dev_create_generic_chr_files(insmod_t) - - fs_getattr_xattr_fs(insmod_t) - -@@ -101,6 +100,7 @@ - init_use_fds(insmod_t) - init_use_script_fds(insmod_t) - init_use_script_ptys(insmod_t) -+init_spec_domtrans_script(insmod_t) - - libs_use_ld_so(insmod_t) - libs_use_shared_libs(insmod_t) -@@ -112,11 +112,27 @@ - - seutil_read_file_contexts(insmod_t) - -+term_dontaudit_use_unallocated_ttys(insmod_t) -+userdom_dontaudit_search_users_home_dirs(insmod_t) -+userdom_dontaudit_search_sysadm_home_dirs(insmod_t) -+ - if( ! secure_mode_insmod ) { - kernel_domtrans_to(insmod_t,insmod_exec_t) - } - - optional_policy(` -+ alsa_domtrans(insmod_t) -+') -+ -+optional_policy(` -+ firstboot_dontaudit_rw_pipes(insmod_t) -+') -+ -+optional_policy(` -+ hal_write_log(insmod_t) -+') -+ -+optional_policy(` - hotplug_search_config(insmod_t) - ') - -@@ -149,10 +165,12 @@ - - optional_policy(` - rpm_rw_pipes(insmod_t) -+ rpm_read_script_tmp_files(insmod_t) - ') - - optional_policy(` - unconfined_dontaudit_rw_pipes(insmod_t) -+ unconfined_dontaudit_use_terminals(insmod_t) - ') - - optional_policy(` -@@ -179,6 +197,7 @@ - - files_read_kernel_symbol_table(depmod_t) - files_read_kernel_modules(depmod_t) -+files_delete_kernel_modules(depmod_t) - - fs_getattr_xattr_fs(depmod_t) - -@@ -205,9 +224,12 @@ - userdom_read_staff_home_content_files(depmod_t) - userdom_read_sysadm_home_content_files(depmod_t) - -+userdom_dontaudit_use_sysadm_terms(depmod_t) -+ - optional_policy(` - # Read System.map from home directories. - unconfined_read_home_content_files(depmod_t) -+ unconfined_dontaudit_use_terminals(depmod_t) - ') - - optional_policy(` -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.1.2/policy/modules/system/mount.fc ---- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/mount.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -1,4 +1,2 @@ - /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) - /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) -- --/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.1.2/policy/modules/system/mount.te ---- nsaserefpolicy/policy/modules/system/mount.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/mount.te 2007-11-26 16:40:13.000000000 -0500 -@@ -8,7 +8,7 @@ - - ## - ##

--## Allow mount to mount any file -+## Allow the mount command to mount any directory or file - ##

- ##
- gen_tunable(allow_mount_anyfile,false) -@@ -18,17 +18,18 @@ - init_system_domain(mount_t,mount_exec_t) - role system_r types mount_t; - -+typealias mount_t alias mount_ntfs_t; -+typealias mount_exec_t alias mount_ntfs_exec_t; -+ - type mount_loopback_t; # customizable - files_type(mount_loopback_t) - - type mount_tmp_t; - files_tmp_file(mount_tmp_t) - --# causes problems with interfaces when --# this is optionally declared in monolithic --# policy--duplicate type declaration - type unconfined_mount_t; - application_domain(unconfined_mount_t,mount_exec_t) -+role system_r types unconfined_mount_t; - - ######################################## - # -@@ -36,21 +37,24 @@ - # - - # setuid/setgid needed to mount cifs --allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid }; -+allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid }; - - allow mount_t mount_loopback_t:file read_file_perms; --allow mount_t self:netlink_route_socket r_netlink_socket_perms; - - allow mount_t mount_tmp_t:file manage_file_perms; - allow mount_t mount_tmp_t:dir manage_dir_perms; -+files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) - --can_exec(mount_t, mount_exec_t) -+auth_use_nsswitch(mount_t) - --files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) -+can_exec(mount_t, mount_exec_t) - -+# In order to mount reiserfs_t -+kernel_list_unlabeled(mount_t) - kernel_read_system_state(mount_t) - kernel_read_kernel_sysctls(mount_t) - kernel_dontaudit_getattr_core_if(mount_t) -+kernel_search_debugfs(mount_t) - - dev_getattr_all_blk_files(mount_t) - dev_list_all_dev_nodes(mount_t) -@@ -63,6 +67,7 @@ - storage_raw_write_fixed_disk(mount_t) - storage_raw_read_removable_device(mount_t) - storage_raw_write_removable_device(mount_t) -+storage_rw_fuse(mount_t) - - fs_getattr_xattr_fs(mount_t) - fs_getattr_cifs(mount_t) -@@ -101,6 +106,8 @@ - init_use_fds(mount_t) - init_use_script_ptys(mount_t) - init_dontaudit_getattr_initctl(mount_t) -+init_stream_connect_script(mount_t) -+init_rw_script_stream_sockets(mount_t) - - libs_use_ld_so(mount_t) - libs_use_shared_libs(mount_t) -@@ -159,13 +166,9 @@ - - fs_search_rpc(mount_t) - -- sysnet_dns_name_resolve(mount_t) -- - rpc_stub(mount_t) - -- optional_policy(` -- nis_use_ypbind(mount_t) -- ') -+ rpc_domtrans_rpcd(mount_t) - ') - - optional_policy(` -@@ -189,10 +192,6 @@ - samba_domtrans_smbmount(mount_t) - ') - --optional_policy(` -- nscd_socket_use(mount_t) --') -- - ######################################## - # - # Unconfined mount local policy -@@ -201,4 +200,29 @@ - optional_policy(` - files_etc_filetrans_etc_runtime(unconfined_mount_t,file) - unconfined_domain(unconfined_mount_t) -+ optional_policy(` -+ hal_dbus_chat(unconfined_mount_t) -+ ') -+') -+ -+######################################## -+# -+# ntfs local policy -+# -+allow mount_t self:fifo_file { read write }; -+allow mount_t self:unix_stream_socket create_stream_socket_perms; -+allow mount_t self:unix_dgram_socket { connect create }; -+ -+corecmd_exec_shell(mount_t) -+ -+fusermount_domtrans(mount_t) -+fusermount_use_fds(mount_t) -+ -+modutils_domtrans_insmod(mount_t) -+ -+optional_policy(` -+ hal_write_log(mount_t) -+ hal_use_fds(mount_t) -+ hal_rw_pipes(mount_t) - ') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.1.2/policy/modules/system/raid.te ---- nsaserefpolicy/policy/modules/system/raid.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/raid.te 2007-11-26 16:40:13.000000000 -0500 -@@ -19,7 +19,7 @@ - # Local policy - # - --allow mdadm_t self:capability { dac_override sys_admin ipc_lock }; -+allow mdadm_t self:capability { dac_override mknod sys_admin ipc_lock }; - dontaudit mdadm_t self:capability sys_tty_config; - allow mdadm_t self:process { sigchld sigkill sigstop signull signal }; - allow mdadm_t self:fifo_file rw_fifo_file_perms; -@@ -39,6 +39,7 @@ - dev_dontaudit_getattr_generic_files(mdadm_t) - dev_dontaudit_getattr_generic_chr_files(mdadm_t) - dev_dontaudit_getattr_generic_blk_files(mdadm_t) -+dev_read_realtime_clock(mdadm_t) - - fs_search_auto_mountpoints(mdadm_t) - fs_dontaudit_list_tmpfs(mdadm_t) -@@ -85,3 +86,7 @@ - optional_policy(` - udev_read_db(mdadm_t) - ') -+ -+optional_policy(` -+ unconfined_domain(mdadm_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.1.2/policy/modules/system/selinuxutil.fc ---- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/selinuxutil.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -38,7 +38,7 @@ - /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) - /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) - /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) --/usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) -+/usr/sbin/setsebool -- gen_context(system_u:object_r:setsebool_exec_t,s0) - /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) - /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.1.2/policy/modules/system/selinuxutil.if ---- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-16 13:58:21.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/selinuxutil.if 2007-11-26 16:40:13.000000000 -0500 -@@ -585,7 +585,7 @@ - type selinux_config_t; - ') - -- dontaudit $1 selinux_config_t:dir search; -+ dontaudit $1 selinux_config_t:dir search_dir_perms; - ') - - ######################################## -@@ -604,7 +604,7 @@ - type selinux_config_t; - ') - -- dontaudit $1 selinux_config_t:dir search; -+ dontaudit $1 selinux_config_t:dir search_dir_perms; - dontaudit $1 selinux_config_t:file { getattr read }; - ') - -@@ -696,6 +696,7 @@ - ') - - files_search_etc($1) -+ manage_dirs_pattern($1,selinux_config_t,selinux_config_t) - manage_files_pattern($1,selinux_config_t,selinux_config_t) - read_lnk_files_pattern($1,selinux_config_t,selinux_config_t) - ') -@@ -805,6 +806,28 @@ - - ######################################## - ## -+## dontaudit Read the file_contexts files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`seutil_dontaudit_read_file_contexts',` -+ gen_require(` -+ type selinux_config_t, default_context_t, file_context_t; -+ ') -+ -+ files_search_etc($1) -+ dontaudit $1 { selinux_config_t default_context_t }:dir search_dir_perms; -+ dontaudit $1 file_context_t:dir search_dir_perms; -+ dontaudit $1 file_context_t:file r_file_perms; -+') -+ -+######################################## -+## - ## Read and write the file_contexts files. - ## - ## -@@ -995,6 +1018,26 @@ - - ######################################## - ## -+## Execute a domain transition to run setsebool. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`seutil_domtrans_setsebool',` -+ gen_require(` -+ type setsebool_t, setsebool_exec_t; -+ ') -+ -+ files_search_usr($1) -+ corecmd_search_bin($1) -+ domtrans_pattern($1,setsebool_exec_t,setsebool_t) -+') -+ -+######################################## -+## - ## Execute semanage in the semanage domain, and - ## allow the specified role the semanage domain, - ## and use the caller's terminal. -@@ -1006,7 +1049,7 @@ - ## - ## - ## --## The role to be allowed the checkpolicy domain. -+## The role to be allowed the semanage domain. - ## - ## - ## -@@ -1028,6 +1071,39 @@ - - ######################################## - ## -+## Execute setsebool in the semanage domain, and -+## allow the specified role the semanage domain, -+## and use the caller's terminal. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The role to be allowed the semanage domain. -+## -+## -+## -+## -+## The type of the terminal allow the semanage domain to use. -+## -+## -+## -+# -+interface(`seutil_run_setsebool',` -+ gen_require(` -+ type semanage_t; -+ ') -+ -+ seutil_domtrans_setsebool($1) -+ role $2 types semanage_t; -+ allow semanage_t $3:chr_file rw_term_perms; -+') -+ -+######################################## -+## - ## Full management of the semanage - ## module store. - ## -@@ -1139,3 +1215,140 @@ - selinux_dontaudit_get_fs_mount($1) - seutil_dontaudit_read_config($1) - ') -+ -+####################################### -+## -+## The per role template for the setsebool module. -+## -+## -+##

-+## This template creates a derived domains which are used -+## for setsebool plugins that are executed by a browser. -+##

-+##

-+## This template is invoked automatically for each user, and -+## generally does not need to be invoked directly -+## by policy writers. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## The type of the user domain. -+## -+## -+## -+## -+## The role associated with the user domain. -+## -+## -+# -+template(`seutil_setsebool_per_role_template',` -+ gen_require(` -+ type setsebool_exec_t; -+ ') -+ -+ type $1_setsebool_t; -+ domain_type($1_setsebool_t) -+ domain_entry_file($1_setsebool_t,setsebool_exec_t) -+ role $3 types $1_setsebool_t; -+ -+ files_search_usr($2) -+ corecmd_search_bin($2) -+ domtrans_pattern($2,setsebool_exec_t,$1_setsebool_t) -+ seutil_semanage_policy($1_setsebool_t) -+ -+ # Need to define per type booleans -+ selinux_set_boolean($1_setsebool_t) -+ -+ # Bug in semanage -+ seutil_domtrans_setfiles($1_setsebool_t) -+ seutil_manage_file_contexts($1_setsebool_t) -+ seutil_manage_default_contexts($1_setsebool_t) -+ seutil_manage_config($1_setsebool_t) -+') -+ -+####################################### -+## -+## All rules necessary to run semanage command -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`seutil_semanage_policy',` -+ gen_require(` -+ type semanage_tmp_t; -+ type policy_config_t; -+ ') -+ allow $1 self:capability { dac_override audit_write }; -+ allow $1 self:unix_stream_socket create_stream_socket_perms; -+ allow $1 self:unix_dgram_socket create_socket_perms; -+ logging_send_audit_msgs($1) -+ -+ # Running genhomedircon requires this for finding all users -+ auth_use_nsswitch($1) -+ -+ allow $1 policy_config_t:file { read write }; -+ -+ allow $1 semanage_tmp_t:dir manage_dir_perms; -+ allow $1 semanage_tmp_t:file manage_file_perms; -+ files_tmp_filetrans($1, semanage_tmp_t, { file dir }) -+ -+ kernel_read_system_state($1) -+ kernel_read_kernel_sysctls($1) -+ -+ corecmd_exec_bin($1) -+ corecmd_exec_shell($1) -+ -+ dev_read_urand($1) -+ -+ domain_use_interactive_fds($1) -+ -+ files_read_etc_files($1) -+ files_read_etc_runtime_files($1) -+ files_read_usr_files($1) -+ files_list_pids($1) -+ fs_list_inotifyfs($1) -+ -+ mls_file_write_all_levels($1) -+ mls_file_read_all_levels($1) -+ -+ selinux_getattr_fs($1) -+ selinux_validate_context($1) -+ selinux_get_enforce_mode($1) -+ -+ term_use_all_terms($1) -+ -+ libs_use_ld_so($1) -+ libs_use_shared_libs($1) -+ -+ locallogin_use_fds($1) -+ -+ logging_send_syslog_msg($1) -+ -+ miscfiles_read_localization($1) -+ -+ seutil_search_default_contexts($1) -+ seutil_domtrans_loadpolicy($1) -+ seutil_read_config($1) -+ seutil_manage_bin_policy($1) -+ seutil_use_newrole_fds($1) -+ seutil_manage_module_store($1) -+ seutil_get_semanage_trans_lock($1) -+ seutil_get_semanage_read_lock($1) -+ -+ userdom_dontaudit_write_unpriv_user_home_content_files($1) -+ -+ optional_policy(` -+ rpm_dontaudit_rw_tmp_files($1) -+ rpm_dontaudit_rw_pipes($1) -+ ') -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.1.2/policy/modules/system/selinuxutil.te ---- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-11-16 13:45:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/selinuxutil.te 2007-11-26 16:40:13.000000000 -0500 -@@ -75,7 +75,6 @@ - type restorecond_exec_t; - init_daemon_domain(restorecond_t,restorecond_exec_t) - domain_obj_id_change_exemption(restorecond_t) --role system_r types restorecond_t; - - type restorecond_var_run_t; - files_pid_file(restorecond_var_run_t) -@@ -92,6 +91,10 @@ - domain_interactive_fd(semanage_t) - role system_r types semanage_t; - -+type setsebool_t; -+type setsebool_exec_t; -+init_system_domain(setsebool_t, setsebool_exec_t) -+ - type semanage_store_t; - files_type(semanage_store_t) - -@@ -109,10 +112,6 @@ - init_system_domain(setfiles_t,setfiles_exec_t) - domain_obj_id_change_exemption(setfiles_t) - --ifdef(`distro_redhat',` -- init_system_domain(setfiles_t,setfiles_exec_t) --') -- - ######################################## - # - # Checkpolicy local policy -@@ -166,6 +165,7 @@ - files_read_etc_runtime_files(load_policy_t) - - fs_getattr_xattr_fs(load_policy_t) -+fs_list_inotifyfs(load_policy_t) - - mls_file_read_all_levels(load_policy_t) - -@@ -187,15 +187,11 @@ - - userdom_use_all_users_fds(load_policy_t) - --ifdef(`hide_broken_symptoms',` -- # cjp: cover up stray file descriptors. -- dontaudit load_policy_t selinux_config_t:file write; -- -- optional_policy(` -- unconfined_dontaudit_read_pipes(load_policy_t) -- ') -+optional_policy(` -+ usermanage_dontaudit_use_useradd_fds(load_policy_t) - ') - -+ - ######################################## - # - # Newrole local policy -@@ -213,7 +209,7 @@ - allow newrole_t self:msg { send receive }; - allow newrole_t self:unix_dgram_socket sendto; - allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; --allow newrole_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; -+logging_send_audit_msgs(newrole_t) - - read_files_pattern(newrole_t,default_context_t,default_context_t) - read_lnk_files_pattern(newrole_t,default_context_t,default_context_t) -@@ -259,6 +255,7 @@ - - auth_use_nsswitch(newrole_t) - auth_domtrans_chk_passwd(newrole_t) -+auth_domtrans_upd_passwd_chk(newrole_t) - auth_rw_faillog(newrole_t) - - # Write to utmp. -@@ -268,6 +265,7 @@ - libs_use_ld_so(newrole_t) - libs_use_shared_libs(newrole_t) - -+logging_send_audit_msgs(newrole_t) - logging_send_syslog_msg(newrole_t) - - miscfiles_read_localization(newrole_t) -@@ -302,6 +300,8 @@ - allow restorecond_t restorecond_var_run_t:file manage_file_perms; - files_pid_filetrans(restorecond_t,restorecond_var_run_t, file) - -+auth_use_nsswitch(restorecond_t) -+ - kernel_use_fds(restorecond_t) - kernel_rw_pipes(restorecond_t) - kernel_read_system_state(restorecond_t) -@@ -332,6 +332,8 @@ - - seutil_libselinux_linked(restorecond_t) - -+userdom_read_all_users_home_dirs_symlinks(restorecond_t) -+ - optional_policy(` - rpm_use_script_fds(restorecond_t) - ') -@@ -344,7 +346,7 @@ - allow run_init_t self:process setexec; - allow run_init_t self:capability setuid; - allow run_init_t self:fifo_file rw_file_perms; --allow run_init_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; -+logging_send_audit_msgs(run_init_t) - - # often the administrator runs such programs from a directory that is owned - # by a different user or has restrictive SE permissions, do not want to audit -@@ -375,6 +377,7 @@ - - auth_use_nsswitch(run_init_t) - auth_domtrans_chk_passwd(run_init_t) -+auth_domtrans_upd_passwd_chk(run_init_t) - auth_dontaudit_read_shadow(run_init_t) - - init_spec_domtrans_script(run_init_t) -@@ -407,72 +410,31 @@ - # semodule local policy - # - --allow semanage_t self:capability { dac_override audit_write }; --allow semanage_t self:unix_stream_socket create_stream_socket_perms; --allow semanage_t self:unix_dgram_socket create_socket_perms; --allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; -- --allow semanage_t policy_config_t:file { read write }; -- --allow semanage_t semanage_tmp_t:dir manage_dir_perms; --allow semanage_t semanage_tmp_t:file manage_file_perms; --files_tmp_filetrans(semanage_t, semanage_tmp_t, { file dir }) -- --kernel_read_system_state(semanage_t) --kernel_read_kernel_sysctls(semanage_t) -- --corecmd_exec_bin(semanage_t) -- --dev_read_urand(semanage_t) -- --domain_use_interactive_fds(semanage_t) -- --files_read_etc_files(semanage_t) --files_read_etc_runtime_files(semanage_t) --files_read_usr_files(semanage_t) --files_list_pids(semanage_t) -- --mls_file_write_all_levels(semanage_t) --mls_file_read_all_levels(semanage_t) -- --selinux_validate_context(semanage_t) --selinux_get_enforce_mode(semanage_t) --selinux_getattr_fs(semanage_t) --# for setsebool: --selinux_set_boolean(semanage_t) -- --term_use_all_terms(semanage_t) -- --# Running genhomedircon requires this for finding all users --auth_use_nsswitch(semanage_t) -- --libs_use_ld_so(semanage_t) --libs_use_shared_libs(semanage_t) -+seutil_semanage_policy(semanage_t) -+can_exec(semanage_t, semanage_exec_t) - --locallogin_use_fds(semanage_t) -+# Admins are creating pp files in random locations -+auth_read_all_files_except_shadow(semanage_t) - --logging_send_syslog_msg(semanage_t) -- --miscfiles_read_localization(semanage_t) -- --seutil_libselinux_linked(semanage_t) - seutil_manage_file_contexts(semanage_t) - seutil_manage_config(semanage_t) - seutil_domtrans_setfiles(semanage_t) --seutil_domtrans_loadpolicy(semanage_t) --seutil_manage_bin_policy(semanage_t) --seutil_use_newrole_fds(semanage_t) --seutil_manage_module_store(semanage_t) --seutil_get_semanage_trans_lock(semanage_t) --seutil_get_semanage_read_lock(semanage_t) -+ - # netfilter_contexts: - seutil_manage_default_contexts(semanage_t) - -+userdom_search_sysadm_home_dirs(semanage_t) -+ - ifdef(`distro_debian',` - files_read_var_lib_files(semanage_t) - files_read_var_lib_symlinks(semanage_t) - ') - -+optional_policy(` -+ #signal mcstrans on reload -+ init_spec_domtrans_script(semanage_t) -+') -+ - # cjp: need a more general way to handle this: - ifdef(`enable_mls',` - # read secadm tmp files -@@ -489,17 +451,38 @@ - - ######################################## - # -+# setsebool local policy -+# -+seutil_semanage_policy(setsebool_t) -+selinux_set_boolean(setsebool_t) -+ -+init_dontaudit_use_fds(setsebool_t) -+ -+# Bug in semanage -+seutil_domtrans_setfiles(setsebool_t) -+seutil_manage_file_contexts(setsebool_t) -+seutil_manage_default_contexts(setsebool_t) -+seutil_manage_config(setsebool_t) -+ -+######################################## -+# - # Setfiles local policy - # - - allow setfiles_t self:capability { dac_override dac_read_search fowner }; - dontaudit setfiles_t self:capability sys_tty_config; - allow setfiles_t self:fifo_file rw_file_perms; -+dontaudit setfiles_t self:dir relabelfrom; -+dontaudit setfiles_t self:file relabelfrom; -+dontaudit setfiles_t self:lnk_file relabelfrom; -+ - - allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:dir list_dir_perms; - allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:file read_file_perms; - allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:lnk_file { read_lnk_file_perms ioctl lock }; - -+logging_send_audit_msgs(setfiles_t) -+ - kernel_read_system_state(setfiles_t) - kernel_relabelfrom_unlabeled_dirs(setfiles_t) - kernel_relabelfrom_unlabeled_files(setfiles_t) -@@ -521,9 +504,12 @@ - files_read_etc_files(setfiles_t) - files_list_all(setfiles_t) - files_relabel_all_files(setfiles_t) -+files_list_isid_type_dirs(setfiles_t) -+files_read_isid_type_files(setfiles_t) - - fs_getattr_xattr_fs(setfiles_t) - fs_list_all(setfiles_t) -+fs_getattr_all_files(setfiles_t) - fs_search_auto_mountpoints(setfiles_t) - fs_relabelfrom_noxattr_fs(setfiles_t) - -@@ -570,18 +556,6 @@ - fs_relabel_tmpfs_chr_file(setfiles_t) - ') - --ifdef(`hide_broken_symptoms',` -- optional_policy(` -- udev_dontaudit_rw_dgram_sockets(setfiles_t) -- ') -- -- # cjp: cover up stray file descriptors. -- optional_policy(` -- unconfined_dontaudit_read_pipes(setfiles_t) -- unconfined_dontaudit_rw_tcp_sockets(setfiles_t) -- ') --') -- - optional_policy(` - hotplug_use_fds(setfiles_t) - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.1.2/policy/modules/system/sysnetwork.fc ---- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2006-11-16 17:15:24.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/sysnetwork.fc 2007-11-28 11:55:44.000000000 -0500 -@@ -52,8 +52,7 @@ - /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) - /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) - --/var/run/dhclient.*\.pid -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) --/var/run/dhclient.*\.leases -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) -+/var/run/dhclient.* -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) - - ifdef(`distro_gentoo',` - /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.1.2/policy/modules/system/sysnetwork.if ---- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/sysnetwork.if 2007-11-26 16:40:13.000000000 -0500 -@@ -145,6 +145,25 @@ - - ######################################## - ## -+## Send a generic signal to the ifconfig client. -+## -+## -+## -+## The domain sending the signal. -+## -+## -+## -+# -+interface(`sysnet_signal_ifconfig',` -+ gen_require(` -+ type ifconfig_t; -+ ') -+ -+ allow $1 ifconfig_t:process signal; -+') -+ -+######################################## -+## - ## Send and receive messages from - ## dhcpc over dbus. - ## -@@ -493,6 +512,10 @@ - - files_search_etc($1) - allow $1 net_conf_t:file read_file_perms; -+ -+ optional_policy(` -+ avahi_stream_connect($1) -+ ') - ') - - ######################################## -@@ -522,6 +545,8 @@ - - files_search_etc($1) - allow $1 net_conf_t:file read_file_perms; -+ # LDAP Configuration using encrypted requires -+ dev_read_urand($1) - ') - - ######################################## -@@ -556,3 +581,23 @@ - files_search_etc($1) - allow $1 net_conf_t:file read_file_perms; - ') -+ -+######################################## -+## -+## Do not audit attempts to use -+## the dhcp file descriptors. -+## -+## -+## -+## The domain sending the SIGCHLD. -+## -+## -+# -+interface(`sysnet_dontaudit_dhcpc_use_fds',` -+ gen_require(` -+ type dhcpc_t; -+ ') -+ -+ dontaudit $1 dhcpc_t:fd use; -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.1.2/policy/modules/system/sysnetwork.te ---- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-29 07:52:50.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/sysnetwork.te 2007-11-26 16:40:13.000000000 -0500 -@@ -45,7 +45,7 @@ - dontaudit dhcpc_t self:capability sys_tty_config; - # for access("/etc/bashrc", X_OK) on Red Hat - dontaudit dhcpc_t self:capability { dac_read_search sys_module }; --allow dhcpc_t self:process signal_perms; -+allow dhcpc_t self:process { ptrace signal_perms }; - allow dhcpc_t self:fifo_file rw_file_perms; - allow dhcpc_t self:tcp_socket create_stream_socket_perms; - allow dhcpc_t self:udp_socket create_socket_perms; -@@ -136,6 +136,7 @@ - - modutils_domtrans_insmod(dhcpc_t) - -+userdom_dontaudit_search_sysadm_home_dirs(dhcpc_t) - userdom_dontaudit_search_staff_home_dirs(dhcpc_t) - - ifdef(`distro_redhat', ` -@@ -147,11 +148,19 @@ - ') - - optional_policy(` -+ gen_require(` -+ class dbus send_msg; -+ ') -+ -+ allow dhcpc_t self:dbus send_msg; -+ - init_dbus_chat_script(dhcpc_t) - - dbus_system_bus_client_template(dhcpc,dhcpc_t) - dbus_connect_system_bus(dhcpc_t) - -+ dbus_read_config(dhcpc_t) -+ - optional_policy(` - networkmanager_dbus_chat(dhcpc_t) - ') -@@ -180,6 +189,10 @@ - ') - - optional_policy(` -+ networkmanager_domtrans(dhcpc_t) -+') -+ -+optional_policy(` - nis_use_ypbind(dhcpc_t) - nis_signal_ypbind(dhcpc_t) - nis_read_ypbind_pid(dhcpc_t) -@@ -196,9 +209,7 @@ - ') - - optional_policy(` -- # dhclient sometimes starts ntpd -- init_exec_script_files(dhcpc_t) -- ntp_domtrans(dhcpc_t) -+ ntp_script_domtrans(dhcpc_t) - ') - - optional_policy(` -@@ -209,6 +220,7 @@ - optional_policy(` - seutil_sigchld_newrole(dhcpc_t) - seutil_dontaudit_search_config(dhcpc_t) -+ seutil_domtrans_setfiles(dhcpc_t) - ') - - optional_policy(` -@@ -220,6 +232,10 @@ - ') - - optional_policy(` -+ vmware_append_log(dhcpc_t) -+') -+ -+optional_policy(` - kernel_read_xen_state(dhcpc_t) - kernel_write_xen_state(dhcpc_t) - xen_append_log(dhcpc_t) -@@ -233,7 +249,6 @@ - - allow ifconfig_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; - allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; --dontaudit ifconfig_t self:capability sys_module; - - allow ifconfig_t self:fd use; - allow ifconfig_t self:fifo_file rw_fifo_file_perms; -@@ -247,6 +262,7 @@ - allow ifconfig_t self:sem create_sem_perms; - allow ifconfig_t self:msgq create_msgq_perms; - allow ifconfig_t self:msg { send receive }; -+allow ifconfig_t net_conf_t:file read_file_perms; - - # Create UDP sockets, necessary when called from dhcpc - allow ifconfig_t self:udp_socket create_socket_perms; -@@ -263,6 +279,8 @@ - kernel_read_network_state(ifconfig_t) - kernel_search_network_sysctl(ifconfig_t) - kernel_rw_net_sysctls(ifconfig_t) -+# This should be put inside a boolean, but can not because of attributes -+kernel_load_module(ifconfig_t) - - corenet_rw_tun_tap_dev(ifconfig_t) - -@@ -273,8 +291,11 @@ - fs_getattr_xattr_fs(ifconfig_t) - fs_search_auto_mountpoints(ifconfig_t) - -+selinux_dontaudit_getattr_fs(ifconfig_t) -+ - term_dontaudit_use_all_user_ttys(ifconfig_t) - term_dontaudit_use_all_user_ptys(ifconfig_t) -+term_dontaudit_use_ptmx(ifconfig_t) - - domain_use_interactive_fds(ifconfig_t) - -@@ -320,6 +341,14 @@ - ') - - optional_policy(` -+ unconfined_dontaudit_rw_pipes(ifconfig_t) -+') -+ -+optional_policy(` -+ vmware_append_log(ifconfig_t) -+') -+ -+optional_policy(` - kernel_read_xen_state(ifconfig_t) - kernel_write_xen_state(ifconfig_t) - xen_append_log(ifconfig_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.1.2/policy/modules/system/udev.te ---- nsaserefpolicy/policy/modules/system/udev.te 2007-11-15 13:40:14.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/udev.te 2007-11-26 16:40:13.000000000 -0500 -@@ -186,6 +186,7 @@ - - optional_policy(` - alsa_domtrans(udev_t) -+ alsa_read_lib(udev_t) - alsa_read_rw_config(udev_t) - ') - -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.1.2/policy/modules/system/unconfined.fc ---- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/unconfined.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -10,3 +10,5 @@ - /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) - - /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -+/usr/bin/rhythmbox -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -+/usr/bin/sbcl -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.1.2/policy/modules/system/unconfined.if ---- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/unconfined.if 2007-11-26 21:51:39.000000000 -0500 -@@ -12,14 +12,13 @@ - # - interface(`unconfined_domain_noaudit',` - gen_require(` -- type unconfined_t; - class dbus all_dbus_perms; - class nscd all_nscd_perms; - class passwd all_passwd_perms; - ') - - # Use any Linux capability. -- allow $1 self:capability *; -+ allow $1 self:capability all_capabilities; - allow $1 self:fifo_file manage_fifo_file_perms; - - # Transition to myself, to make get_ordered_context_list happy. -@@ -27,12 +26,13 @@ - - # Write access is for setting attributes under /proc/self/attr. - allow $1 self:file rw_file_perms; -+ allow $1 self:dir rw_dir_perms; - - # Userland object managers -- allow $1 self:nscd *; -- allow $1 self:dbus *; -- allow $1 self:passwd *; -- allow $1 self:association *; -+ allow $1 self:nscd all_nscd_perms; -+ allow $1 self:dbus all_dbus_perms; -+ allow $1 self:passwd all_passwd_perms; -+ allow $1 self:association all_association_perms; - - kernel_unconfined($1) - corenet_unconfined($1) -@@ -603,9 +603,9 @@ - ') - - files_search_home($1) -- allow $1 { unconfined_home_dir_t unconfined_home_t }:dir list_dir_perms; -- read_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) -- read_lnk_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) -+ allow $1 { unconfined_home_dir_t sysadm_home_t }:dir list_dir_perms; -+ read_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) -+ read_lnk_files_pattern($1,{ unconfined_home_dir_t unconfined_home_t },unconfined_home_t) - ') - - ######################################## -@@ -646,3 +646,198 @@ - - allow $1 unconfined_tmp_t:file { getattr write append }; - ') -+ -+######################################## -+## -+## manage unconfined users temporary files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`unconfined_manage_tmp_files',` -+ gen_require(` -+ type unconfined_tmp_t; -+ ') -+ -+ files_search_tmp($1) -+ manage_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) -+ manage_lnk_files_pattern($1,unconfined_tmp_t,unconfined_tmp_t) -+') -+ -+######################################## -+## -+## Allow ptrace of unconfined domain -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`unconfined_ptrace',` -+ gen_require(` -+ type unconfined_t; -+ ') -+ -+ allow $1 unconfined_t:process ptrace; -+') -+ -+######################################## -+## -+## Read and write to unconfined shared memory. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`unconfined_rw_shm',` -+ gen_require(` -+ type unconfined_t; -+ ') -+ -+ allow $1 unconfined_t:shm rw_shm_perms; -+') -+ -+######################################## -+## -+## Read and write to unconfined execmem shared memory. -+## -+## -+## -+## The type of the process performing this action. -+## -+## -+# -+interface(`unconfined_execmem_rw_shm',` -+ gen_require(` -+ type unconfined_execmem_t; -+ ') -+ -+ allow $1 unconfined_execmem_t:shm rw_shm_perms; -+') -+ -+######################################## -+## -+## allow attempts to use unconfined ttys and ptys. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`unconfined_use_terminals',` -+ gen_require(` -+ type unconfined_devpts_t; -+ type unconfined_tty_device_t; -+ ') -+ -+ allow $1 unconfined_tty_device_t:chr_file rw_term_perms; -+ allow $1 unconfined_devpts_t:chr_file rw_term_perms; -+') -+ -+######################################## -+## -+## Do not audit attempts to use unconfined ttys and ptys. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`unconfined_dontaudit_use_terminals',` -+ gen_require(` -+ type unconfined_devpts_t; -+ type unconfined_tty_device_t; -+ ') -+ -+ dontaudit $1 unconfined_tty_device_t:chr_file rw_term_perms; -+ dontaudit $1 unconfined_devpts_t:chr_file rw_term_perms; -+') -+ -+######################################## -+## -+## Allow apps to set rlimits on userdomain -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`unconfined_set_rlimitnh',` -+ gen_require(` -+ type unconfined_t; -+ ') -+ -+ allow $1 unconfined_t:process rlimitinh; -+') -+ -+######################################## -+## -+## Allow the specified domain to read/write to -+## unconfined with a unix domain stream sockets. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`unconfined_rw_stream_sockets',` -+ gen_require(` -+ type unconfined_t; -+ ') -+ -+ allow $1 unconfined_t:unix_stream_socket { read write }; -+') -+ -+######################################## -+## -+## Read/write unconfined tmpfs files. -+## -+## -+##

-+## Read/write unconfined tmpfs files. -+##

-+##
-+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`unconfined_rw_tmpfs_files',` -+ gen_require(` -+ type unconfined_tmpfs_t; -+ ') -+ -+ fs_search_tmpfs($1) -+ allow $1 unconfined_tmpfs_t:dir list_dir_perms; -+ rw_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) -+ read_lnk_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) -+') -+ -+######################################## -+## -+## Get the process group of unconfined. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`unconfined_getpgid',` -+ gen_require(` -+ type unconfined_t; -+ ') -+ -+ allow $1 unconfined_t:process getpgid; -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.1.2/policy/modules/system/unconfined.te ---- nsaserefpolicy/policy/modules/system/unconfined.te 2007-11-16 15:30:49.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/unconfined.te 2007-11-28 08:47:02.000000000 -0500 -@@ -16,6 +16,10 @@ - - type unconfined_exec_t; - init_system_domain(unconfined_t, unconfined_exec_t) -+role unconfined_r types unconfined_t; -+domain_user_exemption_target(unconfined_t) -+ allow system_r unconfined_r; -+allow unconfined_r system_r; - - type unconfined_execmem_t; - type unconfined_execmem_exec_t; -@@ -27,14 +31,21 @@ - # Local policy - # - -+dontaudit unconfined_t self:dir write; -+ -+allow unconfined_t self:system syslog_read; -+dontaudit unconfined_t self:capability sys_module; -+ - domtrans_pattern(unconfined_t, unconfined_execmem_exec_t, unconfined_execmem_t) - - files_create_boot_flag(unconfined_t) -+files_create_default_dir(unconfined_t) - - mcs_killall(unconfined_t) - mcs_ptrace_all(unconfined_t) - - init_run_daemon(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -+init_domtrans_script(unconfined_t) - - libs_run_ldconfig(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - -@@ -42,7 +53,10 @@ - logging_run_auditctl(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - - mount_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -+# Unconfined running as system_r -+mount_domtrans_unconfined(unconfined_t) - -+seutil_run_setsebool(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - seutil_run_setfiles(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - seutil_run_semanage(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - -@@ -51,13 +65,13 @@ - userdom_priveleged_home_dir_manager(unconfined_t) - - optional_policy(` -- ada_domtrans(unconfined_t) -+ ada_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - ') - - optional_policy(` - apache_run_helper(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - apache_per_role_template(unconfined, unconfined_t, unconfined_r) -- # this is disallowed usage: -+ # this is dissallowed usage: - unconfined_domain(httpd_unconfined_script_t) - ') - -@@ -71,8 +85,8 @@ - - optional_policy(` - cron_per_role_template(unconfined, unconfined_t, unconfined_r) -- # this is disallowed usage: -- unconfined_domain(unconfined_crond_t) -+ unconfined_domain(unconfined_crontab_t) -+ role system_r types unconfined_crontab_t; - ') - - optional_policy(` -@@ -107,6 +121,10 @@ - optional_policy(` - oddjob_dbus_chat(unconfined_t) - ') -+ -+ optional_policy(` -+ vpnc_dbus_chat(unconfined_t) -+ ') - ') - - optional_policy(` -@@ -118,11 +136,11 @@ - ') - - optional_policy(` -- inn_domtrans(unconfined_t) -+ iptables_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - ') - - optional_policy(` -- java_domtrans(unconfined_t) -+ java_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - ') - - optional_policy(` -@@ -134,11 +152,7 @@ - ') - - optional_policy(` -- mono_domtrans(unconfined_t) --') -- --optional_policy(` -- mta_per_role_template(unconfined, unconfined_t, unconfined_r) -+ mono_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - ') - - optional_policy(` -@@ -154,33 +168,20 @@ - ') - - optional_policy(` -- postfix_run_map(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -- # cjp: this should probably be removed: -- postfix_domtrans_master(unconfined_t) --') -- -- --optional_policy(` -- pyzor_per_role_template(unconfined) --') -- --optional_policy(` -- # cjp: this should probably be removed: -- rpc_domtrans_nfsd(unconfined_t) --') -- --optional_policy(` - rpm_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -+ # Allow SELinux aware applications to request rpm_script execution -+ rpm_transition_script(unconfined_t) - ') - - optional_policy(` - samba_per_role_template(unconfined) - samba_run_net(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - samba_run_winbind_helper(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -+ samba_run_smbcontrol(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - ') - - optional_policy(` -- spamassassin_per_role_template(unconfined, unconfined_t, unconfined_r) -+ sendmail_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) - ') - - optional_policy(` -@@ -205,11 +206,22 @@ - ') - - optional_policy(` -- wine_domtrans(unconfined_t) -+ wine_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -+') -+ -+optional_policy(` -+ mozilla_per_role_template(unconfined, unconfined_t, unconfined_r) -+ unconfined_domain(unconfined_mozilla_t) -+ allow unconfined_mozilla_t self:process { execstack execmem }; -+') -+ -+optional_policy(` -+ kismet_run(unconfined_t, unconfined_r, { unconfined_tty_device_t unconfined_devpts_t }) - ') - - optional_policy(` -- xserver_domtrans_xdm_xserver(unconfined_t) -+ xserver_run_xdm_xserver(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) -+ xserver_xdm_rw_shm(unconfined_t) - ') - - ######################################## -@@ -219,14 +231,26 @@ - - allow unconfined_execmem_t self:process { execstack execmem }; - unconfined_domain_noaudit(unconfined_execmem_t) -+allow unconfined_execmem_t unconfined_t:process transition; - - optional_policy(` - dbus_stub(unconfined_execmem_t) - - init_dbus_chat_script(unconfined_execmem_t) - unconfined_dbus_chat(unconfined_execmem_t) -+ dbus_connect_system_bus(unconfined_execmem_t) -+ unconfined_dbus_connect(unconfined_execmem_t) -+ -+ optional_policy(` -+ avahi_dbus_chat(unconfined_execmem_t) -+ ') - - optional_policy(` - hal_dbus_chat(unconfined_execmem_t) - ') -+ -+ optional_policy(` -+ xserver_xdm_rw_shm(unconfined_execmem_t) -+ -+ ') - ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.1.2/policy/modules/system/userdomain.fc ---- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/userdomain.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -1,4 +1,4 @@ - HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) -+HOME_DIR -l gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) - HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) -- - /tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.1.2/policy/modules/system/userdomain.if ---- nsaserefpolicy/policy/modules/system/userdomain.if 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/userdomain.if 2007-11-28 07:19:08.000000000 -0500 -@@ -29,8 +29,9 @@ - ') - - attribute $1_file_type; -+ attribute $1_usertype; - -- type $1_t, userdomain; -+ type $1_t, userdomain, $1_usertype; - domain_type($1_t) - corecmd_shell_entry_type($1_t) - corecmd_bin_entry_type($1_t) -@@ -45,66 +46,72 @@ - type $1_tty_device_t; - term_user_tty($1_t,$1_tty_device_t) - -- allow $1_t self:process { signal_perms getsched setsched share getpgid setpgid setcap getsession getattr }; -- allow $1_t self:fd use; -- allow $1_t self:fifo_file rw_fifo_file_perms; -- allow $1_t self:unix_dgram_socket { create_socket_perms sendto }; -- allow $1_t self:unix_stream_socket { create_stream_socket_perms connectto }; -- allow $1_t self:shm create_shm_perms; -- allow $1_t self:sem create_sem_perms; -- allow $1_t self:msgq create_msgq_perms; -- allow $1_t self:msg { send receive }; -- allow $1_t self:context contains; -- dontaudit $1_t self:socket create; -- -- allow $1_t $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; -- term_create_pty($1_t,$1_devpts_t) -- -- allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; -- -- kernel_read_kernel_sysctls($1_t) -- kernel_dontaudit_list_unlabeled($1_t) -- kernel_dontaudit_getattr_unlabeled_files($1_t) -- kernel_dontaudit_getattr_unlabeled_symlinks($1_t) -- kernel_dontaudit_getattr_unlabeled_pipes($1_t) -- kernel_dontaudit_getattr_unlabeled_sockets($1_t) -- kernel_dontaudit_getattr_unlabeled_blk_files($1_t) -- kernel_dontaudit_getattr_unlabeled_chr_files($1_t) -- -- dev_dontaudit_getattr_all_blk_files($1_t) -- dev_dontaudit_getattr_all_chr_files($1_t) -+ allow $1_usertype $1_usertype:process { signal_perms getsched setsched share getpgid setpgid setcap getsession getattr }; -+ allow $1_usertype $1_usertype:fd use; -+ allow $1_usertype $1_t:key { create view read write search link setattr }; -+ -+ allow $1_usertype $1_usertype:fifo_file rw_fifo_file_perms; -+ allow $1_usertype $1_usertype:unix_dgram_socket { create_socket_perms sendto }; -+ allow $1_usertype $1_usertype:unix_stream_socket { create_stream_socket_perms connectto }; -+ allow $1_usertype $1_usertype:shm create_shm_perms; -+ allow $1_usertype $1_usertype:sem create_sem_perms; -+ allow $1_usertype $1_usertype:msgq create_msgq_perms; -+ allow $1_usertype $1_usertype:msg { send receive }; -+ allow $1_usertype $1_usertype:context contains; -+ dontaudit $1_usertype $1_usertype:socket create; -+ -+ allow $1_usertype $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; -+ term_create_pty($1_usertype,$1_devpts_t) -+ -+ allow $1_usertype $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; -+ -+ application_exec_all($1_usertype) -+ -+ kernel_read_kernel_sysctls($1_usertype) -+ kernel_dontaudit_list_unlabeled($1_usertype) -+ kernel_dontaudit_getattr_unlabeled_files($1_usertype) -+ kernel_dontaudit_getattr_unlabeled_symlinks($1_usertype) -+ kernel_dontaudit_getattr_unlabeled_pipes($1_usertype) -+ kernel_dontaudit_getattr_unlabeled_sockets($1_usertype) -+ kernel_dontaudit_getattr_unlabeled_blk_files($1_usertype) -+ kernel_dontaudit_getattr_unlabeled_chr_files($1_usertype) - - # When the user domain runs ps, there will be a number of access - # denials when ps tries to search /proc. Do not audit these denials. -- domain_dontaudit_read_all_domains_state($1_t) -- domain_dontaudit_getattr_all_domains($1_t) -- domain_dontaudit_getsession_all_domains($1_t) -- -- files_read_etc_files($1_t) -- files_read_etc_runtime_files($1_t) -- files_read_usr_files($1_t) -+ domain_dontaudit_read_all_domains_state($1_usertype) -+ domain_dontaudit_getattr_all_domains($1_usertype) -+ domain_dontaudit_getsession_all_domains($1_usertype) -+ -+ files_read_etc_files($1_usertype) -+ files_read_etc_runtime_files($1_usertype) -+ files_read_usr_files($1_usertype) - # Read directories and files with the readable_t type. - # This type is a general type for "world"-readable files. -- files_list_world_readable($1_t) -- files_read_world_readable_files($1_t) -- files_read_world_readable_symlinks($1_t) -- files_read_world_readable_pipes($1_t) -- files_read_world_readable_sockets($1_t) -+ files_list_world_readable($1_usertype) -+ files_read_world_readable_files($1_usertype) -+ files_read_world_readable_symlinks($1_usertype) -+ files_read_world_readable_pipes($1_usertype) -+ files_read_world_readable_sockets($1_usertype) - # old broswer_domain(): -- files_dontaudit_list_non_security($1_t) -- files_dontaudit_getattr_non_security_files($1_t) -- files_dontaudit_getattr_non_security_symlinks($1_t) -- files_dontaudit_getattr_non_security_pipes($1_t) -- files_dontaudit_getattr_non_security_sockets($1_t) -- -- libs_use_ld_so($1_t) -- libs_use_shared_libs($1_t) -- libs_exec_ld_so($1_t) -+ files_dontaudit_list_non_security($1_usertype) -+ files_dontaudit_getattr_non_security_files($1_usertype) -+ files_dontaudit_getattr_non_security_symlinks($1_usertype) -+ files_dontaudit_getattr_non_security_pipes($1_usertype) -+ files_dontaudit_getattr_non_security_sockets($1_usertype) -+ -+ dev_dontaudit_getattr_all_blk_files($1_usertype) -+ dev_dontaudit_getattr_all_chr_files($1_usertype) -+ -+ auth_use_nsswitch($1_usertype) - -- miscfiles_read_localization($1_t) -- miscfiles_read_certs($1_t) -+ libs_use_ld_so($1_usertype) -+ libs_use_shared_libs($1_usertype) -+ libs_exec_ld_so($1_usertype) - -- sysnet_read_config($1_t) -+ miscfiles_read_localization($1_usertype) -+ miscfiles_read_certs($1_usertype) -+ -+ sysnet_read_config($1_usertype) - - tunable_policy(`allow_execmem',` - # Allow loading DSOs that require executable stack. -@@ -115,6 +122,10 @@ - # Allow making the stack executable via mprotect. - allow $1_t self:process execstack; - ') -+ -+ optional_policy(` -+ ssh_rw_stream_sockets($1_usertype) -+ ') - ') - - ####################################### -@@ -263,42 +274,42 @@ - - # full control of the home directory - allow $1_t $1_home_t:file entrypoint; -- manage_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- manage_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- relabel_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- relabel_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- relabel_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- relabel_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- relabel_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) -- filetrans_pattern($1_t,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) -- files_list_home($1_t) -+ manage_dirs_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ manage_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ manage_lnk_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ manage_sock_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ manage_fifo_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ relabel_dirs_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ relabel_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ relabel_lnk_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ relabel_sock_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ relabel_fifo_files_pattern($1_usertype,{ $1_home_dir_t $1_home_t },$1_home_t) -+ filetrans_pattern($1_usertype,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) -+ files_list_home($1_usertype) - - # cjp: this should probably be removed: -- allow $1_t $1_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; -+ allow $1_usertype $1_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; - - tunable_policy(`use_nfs_home_dirs',` -- fs_manage_nfs_dirs($1_t) -- fs_manage_nfs_files($1_t) -- fs_manage_nfs_symlinks($1_t) -- fs_manage_nfs_named_sockets($1_t) -- fs_manage_nfs_named_pipes($1_t) -+ fs_manage_nfs_dirs($1_usertype) -+ fs_manage_nfs_files($1_usertype) -+ fs_manage_nfs_symlinks($1_usertype) -+ fs_manage_nfs_named_sockets($1_usertype) -+ fs_manage_nfs_named_pipes($1_usertype) - ',` -- fs_dontaudit_manage_nfs_dirs($1_t) -- fs_dontaudit_manage_nfs_files($1_t) -+ fs_dontaudit_manage_nfs_dirs($1_usertype) -+ fs_dontaudit_manage_nfs_files($1_usertype) - ') - - tunable_policy(`use_samba_home_dirs',` -- fs_manage_cifs_dirs($1_t) -- fs_manage_cifs_files($1_t) -- fs_manage_cifs_symlinks($1_t) -- fs_manage_cifs_named_sockets($1_t) -- fs_manage_cifs_named_pipes($1_t) -+ fs_manage_cifs_dirs($1_usertype) -+ fs_manage_cifs_files($1_usertype) -+ fs_manage_cifs_symlinks($1_usertype) -+ fs_manage_cifs_named_sockets($1_usertype) -+ fs_manage_cifs_named_pipes($1_usertype) - ',` -- fs_dontaudit_manage_cifs_dirs($1_t) -- fs_dontaudit_manage_cifs_files($1_t) -+ fs_dontaudit_manage_cifs_dirs($1_usertype) -+ fs_dontaudit_manage_cifs_files($1_usertype) - ') - ') - -@@ -316,14 +327,20 @@ - ## - # - template(`userdom_exec_home_template',` -- can_exec($1_t,$1_home_t) - -- tunable_policy(`use_nfs_home_dirs',` -- fs_exec_nfs_files($1_t) -+ tunable_policy(`allow_$1_exec_content', ` -+ can_exec($1_usertype,$1_home_t) -+ ',` -+ dontaudit $1_usertype $1_home_t:file execute; - ') - -- tunable_policy(`use_samba_home_dirs',` -- fs_exec_cifs_files($1_t) -+ -+ tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` -+ fs_exec_nfs_files($1_usertype) -+ ') -+ -+ tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` -+ fs_exec_cifs_files($1_usertype) - ') - ') - -@@ -375,12 +392,12 @@ - type $1_tmp_t, $1_file_type; - files_tmp_file($1_tmp_t) - -- manage_dirs_pattern($1_t,$1_tmp_t,$1_tmp_t) -- manage_files_pattern($1_t,$1_tmp_t,$1_tmp_t) -- manage_lnk_files_pattern($1_t,$1_tmp_t,$1_tmp_t) -- manage_sock_files_pattern($1_t,$1_tmp_t,$1_tmp_t) -- manage_fifo_files_pattern($1_t,$1_tmp_t,$1_tmp_t) -- files_tmp_filetrans($1_t, $1_tmp_t, { dir file lnk_file sock_file fifo_file }) -+ manage_dirs_pattern($1_usertype,$1_tmp_t,$1_tmp_t) -+ manage_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) -+ manage_lnk_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) -+ manage_sock_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) -+ manage_fifo_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) -+ files_tmp_filetrans($1_usertype, $1_tmp_t, { dir file lnk_file sock_file fifo_file }) - ') - - ####################################### -@@ -396,7 +413,9 @@ - ## - # - template(`userdom_exec_tmp_template',` -- exec_files_pattern($1_t,$1_tmp_t,$1_tmp_t) -+ tunable_policy(`allow_$1_exec_content', ` -+ exec_files_pattern($1_usertype,$1_tmp_t,$1_tmp_t) -+ ') - ') - - ####################################### -@@ -510,10 +529,6 @@ - ## - # - template(`userdom_exec_generic_pgms_template',` -- gen_require(` -- type $1_t; -- ') -- - corecmd_exec_bin($1_t) - ') - -@@ -531,9 +546,6 @@ - ## - # - template(`userdom_basic_networking_template',` -- gen_require(` -- type $1_t; -- ') - - allow $1_t self:tcp_socket create_stream_socket_perms; - allow $1_t self:udp_socket create_socket_perms; -@@ -564,30 +576,29 @@ - # - template(`userdom_xwindows_client_template',` - gen_require(` -- type $1_t, $1_tmpfs_t; -+ type $1_tmpfs_t; - ') - -- dev_rw_xserver_misc($1_t) -- dev_rw_power_management($1_t) -- dev_read_input($1_t) -- dev_read_misc($1_t) -- dev_write_misc($1_t) -+ dev_rw_xserver_misc($1_usertype) -+ dev_rw_power_management($1_usertype) -+ dev_read_input($1_usertype) -+ dev_read_misc($1_usertype) -+ dev_write_misc($1_usertype) - # open office is looking for the following -- dev_getattr_agp_dev($1_t) -- dev_dontaudit_rw_dri($1_t) -+ dev_getattr_agp_dev($1_usertype) -+ dev_dontaudit_rw_dri($1_usertype) - # GNOME checks for usb and other devices: -- dev_rw_usbfs($1_t) -- -- xserver_user_client_template($1,$1_t,$1_tmpfs_t) -- xserver_xsession_entry_type($1_t) -- xserver_dontaudit_write_log($1_t) -- xserver_stream_connect_xdm($1_t) -+ dev_rw_usbfs($1_usertype) -+ xserver_user_client_template($1,$1_usertype,$1_tmpfs_t) -+ xserver_xsession_entry_type($1_usertype) -+ xserver_dontaudit_write_log($1_usertype) -+ xserver_stream_connect_xdm($1_usertype) - # certain apps want to read xdm.pid file -- xserver_read_xdm_pid($1_t) -+ xserver_read_xdm_pid($1_usertype) - # gnome-session creates socket under /tmp/.ICE-unix/ -- xserver_create_xdm_tmp_sockets($1_t) -+ xserver_create_xdm_tmp_sockets($1_usertype) - # Needed for escd, remove if we get escd policy -- xserver_manage_xdm_tmp_files($1_t) -+ xserver_manage_xdm_tmp_files($1_usertype) - ') - - ####################################### -@@ -724,7 +735,6 @@ - # for eject - storage_getattr_fixed_disk_dev($1_t) - -- auth_use_nsswitch($1_t) - auth_read_login_records($1_t) - auth_search_pam_console_data($1_t) - auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -@@ -754,10 +764,6 @@ - dev_read_mouse($1_t) - ') - -- tunable_policy(`user_ttyfile_stat',` -- term_getattr_all_user_ttys($1_t) -- ') -- - optional_policy(` - alsa_read_rw_config($1_t) - ') -@@ -779,20 +785,20 @@ - ') - - optional_policy(` -- evolution_dbus_chat($1,$1_t) -- evolution_alarm_dbus_chat($1,$1_t) -+ consolekit_dbus_chat($1_t) - ') - - optional_policy(` -- cups_dbus_chat_config($1_t) -+ evolution_dbus_chat($1,$1_t) -+ evolution_alarm_dbus_chat($1,$1_t) - ') - - optional_policy(` -- hal_dbus_chat($1_t) -+ networkmanager_dbus_chat($1_t) - ') - - optional_policy(` -- networkmanager_dbus_chat($1_t) -+ vpnc_dbus_chat($1_t) - ') - ') - -@@ -820,11 +826,18 @@ - mta_rw_spool($1_t) - ') - -- - optional_policy(` -- tunable_policy(`allow_user_mysql_connect',` -- mysql_stream_connect($1_t) -- ') -+ alsa_read_rw_config($1_t) -+ ') -+ -+ optional_policy(` -+ tunable_policy(`allow_user_postgresql_connect',` -+ postgresql_stream_connect($1_t) -+ ') -+ ') -+ -+ tunable_policy(`user_ttyfile_stat',` -+ term_getattr_all_user_ttys($1_t) - ') - - optional_policy(` -@@ -838,12 +851,6 @@ - ') - - optional_policy(` -- tunable_policy(`allow_user_postgresql_connect',` -- postgresql_stream_connect($1_t) -- ') -- ') -- -- optional_policy(` - resmgr_stream_connect($1_t) - ') - -@@ -884,6 +891,8 @@ - ## - # - template(`userdom_login_user_template', ` -+ gen_tunable(allow_$1_exec_content,true) -+ - userdom_base_user_template($1) - - userdom_manage_home_template($1) -@@ -912,26 +921,26 @@ - - allow $1_t self:context contains; - -- kernel_dontaudit_read_system_state($1_t) -+ kernel_dontaudit_read_system_state($1_usertype) - -- dev_read_sysfs($1_t) -- dev_read_urand($1_t) -+ dev_read_sysfs($1_usertype) -+ dev_read_urand($1_usertype) - -- domain_use_interactive_fds($1_t) -+ domain_use_interactive_fds($1_usertype) - # Command completion can fire hundreds of denials -- domain_dontaudit_exec_all_entry_files($1_t) -+ domain_dontaudit_exec_all_entry_files($1_usertype) - -- files_dontaudit_list_default($1_t) -- files_dontaudit_read_default_files($1_t) - # Stat lost+found. -- files_getattr_lost_found_dirs($1_t) -+ files_getattr_lost_found_dirs($1_usertype) - -- fs_get_all_fs_quotas($1_t) -- fs_getattr_all_fs($1_t) -- fs_getattr_all_dirs($1_t) -- fs_search_auto_mountpoints($1_t) -- fs_list_inotifyfs($1_t) -- fs_rw_anon_inodefs_files($1_t) -+ files_dontaudit_list_default($1_usertype) -+ files_dontaudit_read_default_files($1_usertype) -+ -+ fs_get_all_fs_quotas($1_usertype) -+ fs_getattr_all_fs($1_usertype) -+ fs_search_all($1_usertype) -+ fs_list_inotifyfs($1_usertype) -+ fs_rw_anon_inodefs_files($1_usertype) - - auth_dontaudit_write_login_records($1_t) - -@@ -939,43 +948,43 @@ - - # The library functions always try to open read-write first, - # then fall back to read-only if it fails. -- init_dontaudit_rw_utmp($1_t) -+ init_dontaudit_rw_utmp($1_usertype) - # Stop warnings about access to /dev/console -- init_dontaudit_use_fds($1_t) -- init_dontaudit_use_script_fds($1_t) -+ init_dontaudit_use_fds($1_usertype) -+ init_dontaudit_use_script_fds($1_usertype) - -- libs_exec_lib_files($1_t) -+ libs_exec_lib_files($1_usertype) - -- logging_dontaudit_getattr_all_logs($1_t) -+ logging_dontaudit_getattr_all_logs($1_usertype) - -- miscfiles_read_man_pages($1_t) -+ miscfiles_read_man_pages($1_usertype) - # for running TeX programs -- miscfiles_read_tetex_data($1_t) -- miscfiles_exec_tetex_data($1_t) -- -- seutil_read_config($1_t) -+ miscfiles_read_tetex_data($1_usertype) -+ miscfiles_exec_tetex_data($1_usertype) - -+ seutil_read_config($1_usertype) - optional_policy(` -- cups_read_config($1_t) -- cups_stream_connect($1_t) -- cups_stream_connect_ptal($1_t) -+ cups_read_config($1_usertype) -+ cups_stream_connect($1_usertype) -+ cups_stream_connect_ptal($1_usertype) - ') - - optional_policy(` -- kerberos_use($1_t) -+ kerberos_use($1_usertype) -+ kerberos_524_connect($1_usertype) - ') - - optional_policy(` -- mta_dontaudit_read_spool_symlinks($1_t) -+ mta_dontaudit_read_spool_symlinks($1_usertype) - ') - - optional_policy(` -- quota_dontaudit_getattr_db($1_t) -+ quota_dontaudit_getattr_db($1_usertype) - ') - - optional_policy(` -- rpm_read_db($1_t) -- rpm_dontaudit_manage_db($1_t) -+ rpm_read_db($1_usertype) -+ rpm_dontaudit_manage_db($1_usertype) - ') - ') - -@@ -1065,14 +1074,14 @@ - # - - authlogin_per_role_template($1, $1_t, $1_r) -- auth_search_pam_console_data($1_t) -+ auth_search_pam_console_data($1_usertype) - -- dev_read_sound($1_t) -- dev_write_sound($1_t) -+ dev_read_sound($1_usertype) -+ dev_write_sound($1_usertype) - # gnome keyring wants to read this. -- dev_dontaudit_read_rand($1_t) -+ dev_dontaudit_read_rand($1_usertype) - -- logging_send_syslog_msg($1_t) -+ logging_send_syslog_msg($1_usertype) - logging_dontaudit_send_audit_msgs($1_t) - - # Need to to this just so screensaver will work. Should be moved to screensaver domain -@@ -1080,19 +1089,18 @@ - selinux_get_enforce_mode($1_t) - - optional_policy(` -- alsa_read_rw_config($1_t) -+ alsa_read_rw_config($1_usertype) - ') - - optional_policy(` -- dbus_per_role_template($1, $1_t, $1_r) -- dbus_system_bus_client_template($1, $1_t) -+ dbus_per_role_template($1, $1_usertype, $1_r) -+ dbus_system_bus_client_template($1, $1_usertype) - - optional_policy(` -- consolekit_dbus_chat($1_t) -+ consolekit_dbus_chat($1_usertype) - ') -- - optional_policy(` -- cups_dbus_chat($1_t) -+ cups_dbus_chat($1_usertype) - ') - ') - -@@ -1104,9 +1112,11 @@ - mono_per_role_template($1, $1_t, $1_r) - ') - -- optional_policy(` -- setroubleshoot_dontaudit_stream_connect($1_t) -- ') -+ # Broken Cover up bugzilla #345921 Should be removed when this is fixed -+ corenet_tcp_connect_soundd_port($1_t) -+ corenet_tcp_sendrecv_soundd_port($1_t) -+ corenet_tcp_sendrecv_all_if($1_t) -+ corenet_tcp_sendrecv_lo_node($1_t) - ') - - ####################################### -@@ -1116,10 +1126,10 @@ - ##
- ## - ##

--## The template for creating a unprivileged user roughly --## equivalent to a regular linux user. --##

--##

-+## The template for creating a unprivileged user roughly -+## equivalent to a regular linux user. -+##

-+##

- ## This template creates a user domain, types, and - ## rules for the user's tty, pty, home directories, - ## tmp, and tmpfs files. -@@ -1182,12 +1192,11 @@ - # and may change other protocols - tunable_policy(`user_tcp_server',` - corenet_tcp_bind_all_nodes($1_t) -- corenet_tcp_bind_generic_port($1_t) -+ corenet_tcp_bind_all_unreserved_ports($1_t) - ') - - optional_policy(` -- netutils_run_ping_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -- netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) -+ hal_dbus_chat($1_t) - ') - - # Run pppd in pppd_t by default for user -@@ -1273,8 +1282,6 @@ - # Manipulate other users crontab. - allow $1_t self:passwd crontab; - -- allow $1_t self:netlink_audit_socket nlmsg_readpriv; -- - kernel_read_software_raid_state($1_t) - kernel_getattr_core_if($1_t) - kernel_getattr_message_if($1_t) -@@ -1411,6 +1418,7 @@ - dev_relabel_all_dev_nodes($1) - - files_create_boot_flag($1) -+ files_create_default_dir($1) - - # Necessary for managing /boot/efi - fs_manage_dos_files($1) -@@ -1776,9 +1784,13 @@ - template(`userdom_user_home_content',` - gen_require(` - attribute $1_file_type; -+ attribute user_home_type; -+ attribute home_type; - ') - - typeattribute $2 $1_file_type; -+ typeattribute $2 user_home_type; -+ typeattribute $2 home_type; - files_type($2) - ') - -@@ -2028,10 +2040,46 @@ - template(`userdom_manage_user_home_content_dirs',` - gen_require(` - type $1_home_dir_t, $1_home_t; -+ attribute user_home_type; - ') - - files_search_home($2) -- manage_dirs_pattern($2,{ $1_home_dir_t $1_home_t },$1_home_t) -+ manage_dirs_pattern($2,{ $1_home_dir_t user_home_type },$1_home_t) -+') -+ -+######################################## -+##

-+## dontaudit attemps to Create files -+## in a user home subdirectory. -+## -+## -+##

-+## Create, read, write, and delete directories -+## in a user home subdirectory. -+##

-+##

-+## This is a templated interface, and should only -+## be called from a per-userdomain template. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`userdom_dontaudit_create_user_home_content_files',` -+ gen_require(` -+ type $1_home_dir_t; -+ ') -+ -+ dontaudit $2 $1_home_dir_t:file create; - ') - - ######################################## -@@ -2841,6 +2889,44 @@ - - ######################################## - ## -+## unlink all unprivileged users files in /tmp -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_unlink_unpriv_users_tmp_files',` -+ gen_require(` -+ attribute user_tmpfile; -+ ') -+ -+ files_delete_tmp_dir_entry($1) -+ allow $1 user_tmpfile:file unlink; -+') -+ -+######################################## -+## -+## Connect to unpriviledged users over an unix stream socket. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_unpriv_users_stream_connect',` -+ gen_require(` -+ attribute user_tmpfile; -+ attribute userdomain; -+ ') -+ -+ stream_connect_pattern($1, user_tmpfile, user_tmpfile, userdomain) -+') -+ -+######################################## -+## - ## Read and write user temporary files. - ## - ## -@@ -4743,11 +4829,29 @@ - # - interface(`userdom_search_all_users_home_dirs',` - gen_require(` -+ attribute user_home_dir_type; -+ ') -+ -+ files_list_home($1) -+ allow $1 user_home_dir_type:dir search_dir_perms; -+') -+######################################## -+## -+## Read all users home directories symlinks. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_read_all_users_home_dirs_symlinks',` -+ gen_require(` - attribute home_dir_type; - ') - - files_list_home($1) -- allow $1 home_dir_type:dir search_dir_perms; -+ allow $1 home_dir_type:lnk_file read_lnk_file_perms; - ') - - ######################################## -@@ -4767,6 +4871,14 @@ - - files_list_home($1) - allow $1 home_dir_type:dir list_dir_perms; -+ -+ tunable_policy(`use_nfs_home_dirs',` -+ fs_list_nfs(crond_t) -+ ') -+ -+ tunable_policy(`use_samba_home_dirs',` -+ fs_list_cifs(crond_t) -+ ') - ') - - ######################################## -@@ -5293,6 +5405,28 @@ - - ######################################## - ## -+## dontaudit Read all unprivileged users home directory -+## files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_dontaudit_read_unpriv_users_home_content_files',` -+ gen_require(` -+ attribute user_home_dir_type, user_home_type; -+ ') -+ -+ files_search_home($1) -+ dontaudit $1 user_home_type:dir list_dir_perms; -+ dontaudit $1 user_home_type:file read_file_perms; -+ dontaudit $1 user_home_type:file read_lnk_file_perms; -+') -+ -+######################################## -+## - ## Create, read, write, and delete directories in - ## unprivileged users home directories. - ## -@@ -5663,6 +5797,24 @@ - - ######################################## - ## -+## Manage keys for all user domains. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_manage_all_users_keys',` -+ gen_require(` -+ attribute userdomain; -+ ') -+ -+ allow $1 userdomain:key manage_key_perms; -+') -+ -+######################################## -+## - ## Send a dbus message to all user domains. - ## - ## -@@ -5693,3 +5845,277 @@ - interface(`userdom_unconfined',` - refpolicywarn(`$0($*) has been deprecated.') - ') -+ -+######################################## -+## -+## allow getattr all user file type -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`userdom_list_user_files',` -+ gen_require(` -+ attribute $1_file_type; -+ ') -+ -+ allow $2 $1_file_type:dir search_dir_perms; -+ allow $2 $1_file_type:file getattr; -+') -+ -+######################################## -+## -+## Do not audit attempts to write to homedirs of sysadm users -+## home directory. -+## -+## -+## -+## Domain to not audit. -+## -+## -+# -+interface(`userdom_dontaudit_write_sysadm_home_dirs',` -+ gen_require(` -+ type sysadm_home_dir_t; -+ ') -+ -+ dontaudit $1 sysadm_home_dir_t:dir write; -+') -+ -+######################################## -+## -+## Ptrace all user domains. -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+# -+interface(`userdom_ptrace_all_users',` -+ gen_require(` -+ attribute userdomain; -+ ') -+ -+ allow $1 userdomain:process ptrace; -+') -+ -+######################################## -+## -+## unlink all unprivileged users home directory -+## files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_unlink_unpriv_users_home_content_files',` -+ gen_require(` -+ attribute user_home_dir_type, user_home_type; -+ ') -+ -+ files_search_home($1) -+ allow $1 user_home_dir_type:dir list_dir_perms; -+ allow $1 user_home_type:file unlink; -+') -+ -+######################################## -+## -+## dontaudit search all users home directory -+## files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_dontaudit_search_users_home_dirs',` -+ -+ gen_require(` -+ attribute user_home_dir_type; -+ ') -+ -+ files_search_home($1) -+ dontaudit $1 user_home_dir_type:dir search_dir_perms; -+') -+ -+ -+######################################## -+## -+## Identify specified type as being in a users home directory -+## -+## -+##

-+## Make the specified type a home type. -+##

-+##
-+## -+## -+## Type to be used as a home directory type. -+## -+## -+# -+interface(`userdom_user_home_type',` -+ gen_require(` -+ attribute user_home_type; -+ attribute home_type; -+ ') -+ typeattribute $1 user_home_type; -+ typeattribute $1 home_type; -+') -+ -+######################################## -+## -+## Do not audit attempts to relabel unpriv user -+## home files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_dontaudit_relabel_unpriv_user_home_content_files',` -+ gen_require(` -+ attribute user_home_type; -+ ') -+ -+ dontaudit $1 user_home_type:file { relabelto relabelfrom }; -+') -+ -+ -+######################################## -+## -+## Mmap of unpriv user -+## home files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_mmap_unpriv_user_home_content_files',` -+ gen_require(` -+ attribute user_home_type; -+ ') -+ -+ files_search_home($1) -+ allow $1 user_home_type:file execute; -+') -+ -+######################################## -+## -+## dontaudit attempts to write to user home dir files -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_dontaudit_write_unpriv_user_home_content_files',` -+ gen_require(` -+ attribute user_home_type; -+ ') -+ -+ allow $1 user_home_type:file write; -+') -+ -+######################################## -+## -+## Allow apps to set rlimits on userdomain -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`userdom_set_rlimitnh',` -+ gen_require(` -+ attribute userdomain; -+ ') -+ allow $1 userdomain:process rlimitinh; -+') -+ -+######################################## -+## -+## Define this type as a Allow apps to set rlimits on userdomain -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+template(`userdom_unpriv_usertype',` -+ gen_require(` -+ attribute unpriv_userdomain, userdomain; -+ attribute $1_usertype; -+ ') -+ typeattribute $2 $1_usertype; -+ typeattribute $2 unpriv_userdomain; -+ typeattribute $2 userdomain; -+') -+ -+ -+######################################## -+## -+## Manage and create all files in /tmp on behalf of the user -+## -+## -+##

-+## The interface for full access to the temporary directories. -+## This creates a derived type for the user -+## temporary type. Execute access is not given. -+##

-+##

-+## This is a templated interface, and should only -+## be called from a per-userdomain template. -+##

-+##
-+## -+## -+## The prefix of the user domain (e.g., user -+## is the prefix for user_t). -+## -+## -+## -+## -+## Domain allowed access. -+## -+## -+## -+## -+## The class of the object to be created. -+## If not specified, file is used. -+## -+## -+# -+template(`userdom_transition_user_tmp',` -+ gen_require(` -+ type $1_tmp_t; -+ ') -+ -+ files_tmp_filetrans($2,$1_tmp_t, $3) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.1.2/policy/modules/system/userdomain.te ---- nsaserefpolicy/policy/modules/system/userdomain.te 2007-11-14 08:17:58.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/userdomain.te 2007-11-26 16:40:13.000000000 -0500 -@@ -17,20 +17,13 @@ - - ## - ##

--## Allow sysadm to ptrace all processes -+## Allow sysadm to debug or ptrace all processes - ##

- ##
- gen_tunable(allow_ptrace,false) - - ## - ##

--## Allow users to connect to mysql --##

--##
--gen_tunable(allow_user_mysql_connect,false) -- --## --##

- ## Allow users to connect to PostgreSQL - ##

- ##
-@@ -74,6 +67,9 @@ - # users home directory contents - attribute home_type; - -+# Executables to be run by user -+attribute user_exec_type; -+ - # The privhome attribute identifies every domain that can create files under - # regular user home directories in the regular context (IE act on behalf of - # a user in writing regular files) -@@ -154,6 +150,11 @@ - - init_exec(sysadm_t) - -+kernel_sigstop_unlabeled(sysadm_t) -+kernel_signal_unlabeled(sysadm_t) -+kernel_kill_unlabeled(sysadm_t) -+kernel_read_unlabeled_state(sysadm_t) -+ - # Following for sending reboot and wall messages - userdom_use_unpriv_users_ptys(sysadm_t) - userdom_use_unpriv_users_ttys(sysadm_t) -@@ -224,6 +225,10 @@ - ') - - optional_policy(` -+ amtu_run(sysadm_t, sysadm_r, admin_terminal) -+') -+ -+optional_policy(` - apache_run_helper(sysadm_t, sysadm_r, admin_terminal) - #apache_run_all_scripts(sysadm_t, sysadm_r) - #apache_domtrans_sys_script(sysadm_t) -@@ -279,14 +284,6 @@ - ') - - optional_policy(` -- consoletype_exec(sysadm_t) -- -- ifdef(`enable_mls',` -- consoletype_exec(auditadm_t) -- ') --') -- --optional_policy(` - cron_admin_template(sysadm, sysadm_t, sysadm_r) - ') - -@@ -352,6 +349,10 @@ - ') - - optional_policy(` -+ kismet_run(sysadm_t, sysadm_r, admin_terminal) -+') -+ -+optional_policy(` - lvm_run(sysadm_t, sysadm_r, admin_terminal) - ') - -@@ -387,6 +388,10 @@ - ') - - optional_policy(` -+ netlabel_run_mgmt(sysadm_t, sysadm_r, admin_terminal) -+') -+ -+optional_policy(` - netutils_run(sysadm_t, sysadm_r, admin_terminal) - netutils_run_ping(sysadm_t, sysadm_r, admin_terminal) - netutils_run_traceroute(sysadm_t, sysadm_r, admin_terminal) -@@ -436,15 +441,20 @@ - - optional_policy(` - samba_run_net(sysadm_t, sysadm_r, admin_terminal) -+ samba_run_smbcontrol(sysadm_t, sysadm_r, admin_terminal) - samba_run_winbind_helper(sysadm_t, sysadm_r, admin_terminal) - ') - - optional_policy(` -+ seutil_run_setsebool(sysadm_t, sysadm_r, admin_terminal) - seutil_run_setfiles(sysadm_t, sysadm_r, admin_terminal) - seutil_run_runinit(sysadm_t, sysadm_r, admin_terminal) - - ifdef(`enable_mls',` - userdom_security_admin_template(secadm_t, secadm_r, { secadm_tty_device_t sysadm_devpts_t }) -+# tunable_policy(`allow_sysadm_manage_security',` -+ userdom_security_admin_template(sysadm_t, sysadm_r, admin_terminal) -+# ') - ', ` - userdom_security_admin_template(sysadm_t, sysadm_r, admin_terminal) - ') -@@ -487,3 +497,15 @@ - optional_policy(` - yam_run(sysadm_t, sysadm_r, admin_terminal) - ') -+ -+tunable_policy(`allow_console_login', ` -+ term_use_console(userdomain) -+') -+ -+optional_policy(` -+ netutils_run_ping_cond(user_t,user_r,{ user_tty_device_t user_devpts_t }) -+ netutils_run_ping_cond(staff_t,staff_r,{ staff_tty_device_t staff_devpts_t }) -+ netutils_run_traceroute_cond(user_t,user_r,{ user_tty_device_t user_devpts_t }) -+ netutils_run_traceroute_cond(staff_t,staff_r,{ staff_tty_device_t staff_devpts_t }) -+') -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.1.2/policy/modules/system/virt.fc ---- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/virt.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.1.2/policy/modules/system/virt.if ---- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/virt.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,78 @@ -+## Virtualization -+ -+######################################## -+## -+## Read virt library files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_read_lib_files',` -+ gen_require(` -+ type virt_var_lib_t; -+ ') -+ -+ files_list_var_lib($1) -+ read_files_pattern($1, virt_var_lib_t,virt_var_lib_t) -+') -+ -+######################################## -+## -+## append virt library files. -+## -+## -+## -+## Domain allowed access. -+## -+## -+# -+interface(`virt_append_lib_files',` -+ gen_require(` -+ type virt_var_lib_t; -+ ') -+ -+ allow $1 virt_var_lib_t:file append; -+') -+ -+######################################## -+## -+## Allow the specified domain to read/write -+## virt library files. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`virt_rw_lib_files',` -+ gen_require(` -+ type virt_var_lib_t; -+ ') -+ -+ files_list_var_lib($1) -+ rw_files_pattern($1,virt_var_lib_t,virt_var_lib_t) -+') -+ -+######################################## -+## -+## Allow the specified domain to manage -+## virt library files. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`virt_manage_lib_files',` -+ gen_require(` -+ type virt_var_lib_t; -+ ') -+ -+ files_list_var_lib($1) -+ manage_files_pattern($1,virt_var_lib_t,virt_var_lib_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.1.2/policy/modules/system/virt.te ---- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/system/virt.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,3 @@ -+# var/lib files -+type virt_var_lib_t; -+files_type(virt_var_lib_t) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.1.2/policy/modules/system/xen.if ---- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/xen.if 2007-11-26 16:40:13.000000000 -0500 -@@ -191,3 +191,24 @@ - - domtrans_pattern($1,xm_exec_t,xm_t) - ') -+ -+######################################## -+## -+## Allow the specified domain to read/write -+## xend image files. -+## -+## -+## -+## Domain allowed to transition. -+## -+## -+# -+interface(`xen_rw_image_files',` -+ gen_require(` -+ type xen_image_t, xend_var_lib_t; -+ ') -+ -+ files_list_var_lib($1) -+ allow $1 xend_var_lib_t:dir search_dir_perms; -+ rw_files_pattern($1,xen_image_t,xen_image_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.1.2/policy/modules/system/xen.te ---- nsaserefpolicy/policy/modules/system/xen.te 2007-10-12 08:56:08.000000000 -0400 -+++ serefpolicy-3.1.2/policy/modules/system/xen.te 2007-11-26 16:40:13.000000000 -0500 -@@ -6,6 +6,13 @@ - # Declarations - # - -+## -+##

-+## Allow xen to manage nfs files -+##

-+##
-+gen_tunable(xen_use_nfs,false) -+ - # console ptys - type xen_devpts_t; - term_pty(xen_devpts_t); -@@ -45,9 +52,7 @@ - - type xenstored_t; - type xenstored_exec_t; --domain_type(xenstored_t) --domain_entry_file(xenstored_t,xenstored_exec_t) --role system_r types xenstored_t; -+init_daemon_domain(xenstored_t,xenstored_exec_t) - - # var/lib files - type xenstored_var_lib_t; -@@ -59,8 +64,7 @@ - - type xenconsoled_t; - type xenconsoled_exec_t; --domain_type(xenconsoled_t) --domain_entry_file(xenconsoled_t,xenconsoled_exec_t) -+init_daemon_domain(xenconsoled_t,xenconsoled_exec_t) - role system_r types xenconsoled_t; - - # pid files -@@ -95,7 +99,7 @@ - read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) - rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) - --allow xend_t xenctl_t:fifo_file manage_file_perms; -+allow xend_t xenctl_t:fifo_file manage_fifo_file_perms; - dev_filetrans(xend_t, xenctl_t, fifo_file) - - manage_files_pattern(xend_t,xend_tmp_t,xend_tmp_t) -@@ -103,14 +107,14 @@ - files_tmp_filetrans(xend_t, xend_tmp_t, { file dir }) - - # pid file --allow xend_t xend_var_run_t:dir setattr; -+manage_dirs_pattern(xend_t,xend_var_run_t,xend_var_run_t) - manage_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) - manage_sock_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) - manage_fifo_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) --files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file }) -+files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file dir }) - - # log files --allow xend_t xend_var_log_t:dir setattr; -+manage_dirs_pattern(xend_t,xend_var_log_t,xend_var_log_t) - manage_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) - manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) - logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir }) -@@ -122,15 +126,13 @@ - manage_fifo_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) - files_var_lib_filetrans(xend_t,xend_var_lib_t,{ file dir }) - -+init_stream_connect_script(xend_t) -+ - # transition to store --domain_auto_trans(xend_t, xenstored_exec_t, xenstored_t) --allow xenstored_t xend_t:fd use; --allow xenstored_t xend_t:process sigchld; --allow xenstored_t xend_t:fifo_file write; -+domtrans_pattern(xend_t, xenstored_exec_t, xenstored_t) - - # transition to console --domain_auto_trans(xend_t, xenconsoled_exec_t, xenconsoled_t) --allow xenconsoled_t xend_t:fd use; -+domtrans_pattern(xend_t, xenconsoled_exec_t, xenconsoled_t) - - kernel_read_kernel_sysctls(xend_t) - kernel_read_system_state(xend_t) -@@ -176,6 +178,7 @@ - files_manage_etc_runtime_files(xend_t) - files_etc_filetrans_etc_runtime(xend_t,file) - files_read_usr_files(xend_t) -+files_read_default_symlinks(xend_t) - - storage_raw_read_fixed_disk(xend_t) - storage_raw_write_fixed_disk(xend_t) -@@ -214,6 +217,10 @@ - netutils_domtrans(xend_t) - - optional_policy(` -+ brctl_domtrans(xend_t) -+') -+ -+optional_policy(` - consoletype_exec(xend_t) - ') - -@@ -224,7 +231,7 @@ - - allow xenconsoled_t self:capability { dac_override fsetid ipc_lock }; - allow xenconsoled_t self:unix_stream_socket create_stream_socket_perms; --allow xenconsoled_t self:fifo_file { read write }; -+allow xenconsoled_t self:fifo_file rw_fifo_file_perms; - - allow xenconsoled_t xen_devpts_t:chr_file rw_term_perms; - -@@ -257,7 +264,7 @@ - - miscfiles_read_localization(xenconsoled_t) - --xen_append_log(xenconsoled_t) -+xen_manage_log(xenconsoled_t) - xen_stream_connect_xenstore(xenconsoled_t) - - ######################################## -@@ -265,7 +272,7 @@ - # Xen store local policy - # - --allow xenstored_t self:capability { dac_override mknod ipc_lock }; -+allow xenstored_t self:capability { dac_override mknod ipc_lock sys_resource }; - allow xenstored_t self:unix_stream_socket create_stream_socket_perms; - allow xenstored_t self:unix_dgram_socket create_socket_perms; - -@@ -318,12 +325,13 @@ - allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; - - # internal communication is often done using fifo and unix sockets. --allow xm_t self:fifo_file { read write }; -+allow xm_t self:fifo_file rw_fifo_file_perms; - allow xm_t self:unix_stream_socket { create_stream_socket_perms connectto }; - allow xm_t self:tcp_socket create_stream_socket_perms; - - manage_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) - manage_fifo_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) -+manage_sock_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) - files_search_var_lib(xm_t) - - allow xm_t xen_image_t:dir rw_dir_perms; -@@ -336,6 +344,7 @@ - kernel_write_xen_state(xm_t) - - corecmd_exec_bin(xm_t) -+corecmd_exec_shell(xm_t) - - corenet_tcp_sendrecv_generic_if(xm_t) - corenet_tcp_sendrecv_all_nodes(xm_t) -@@ -351,8 +360,11 @@ - - storage_raw_read_fixed_disk(xm_t) - -+fs_getattr_all_fs(xm_t) -+ - term_use_all_terms(xm_t) - -+init_stream_connect_script(xm_t) - init_rw_script_stream_sockets(xm_t) - init_use_fds(xm_t) - -@@ -363,6 +375,20 @@ - - sysnet_read_config(xm_t) - -+userdom_dontaudit_search_sysadm_home_dirs(xm_t) -+ - xen_append_log(xm_t) - xen_stream_connect(xm_t) - xen_stream_connect_xenstore(xm_t) -+ -+#Should have a boolean wrapping these -+fs_list_auto_mountpoints(xend_t) -+files_search_mnt(xend_t) -+fs_getattr_all_fs(xend_t) -+fs_read_dos_files(xend_t) -+ -+tunable_policy(`xen_use_nfs',` -+ fs_manage_nfs_files(xend_t) -+ fs_read_nfs_symlinks(xend_t) -+ fstools_manage_nfs(xend_t) -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.1.2/policy/modules/users/guest.fc ---- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/guest.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+# No guest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.1.2/policy/modules/users/guest.if ---- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/guest.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+## Policy for guest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.1.2/policy/modules/users/guest.te ---- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/guest.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,4 @@ -+policy_module(guest,1.0.1) -+userdom_restricted_user_template(guest) -+userdom_restricted_user_template(gadmin) -+ -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.1.2/policy/modules/users/logadm.fc ---- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/logadm.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+# No logadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.1.2/policy/modules/users/logadm.if ---- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/logadm.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+## Policy for logadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.1.2/policy/modules/users/logadm.te ---- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/logadm.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,11 @@ -+policy_module(logadm,1.0.0) -+ -+######################################## -+# -+# logadmin local policy -+# -+userdom_base_user_template(logadm) -+ -+allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; -+ -+logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.1.2/policy/modules/users/metadata.xml ---- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/metadata.xml 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+Policy modules for users -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.1.2/policy/modules/users/webadm.fc ---- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/webadm.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+# No webadm file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.1.2/policy/modules/users/webadm.if ---- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/webadm.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+## Policy for webadm user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.1.2/policy/modules/users/webadm.te ---- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/webadm.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,42 @@ -+policy_module(webadm,1.0.0) -+ -+######################################## -+# -+# webadmin local policy -+# -+ -+userdom_base_user_template(webadm) -+allow webadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; -+ -+bool webadm_read_user_files false; -+bool webadm_manage_user_files false; -+ -+if (webadm_read_user_files) { -+ userdom_read_unpriv_users_home_content_files(webadm_t) -+ userdom_read_unpriv_users_tmp_files(webadm_t) -+} -+ -+if (webadm_manage_user_files) { -+ userdom_manage_unpriv_users_home_content_dirs(webadm_t) -+ userdom_read_unpriv_users_tmp_files(webadm_t) -+ userdom_write_unpriv_users_tmp_files(webadm_t) -+} -+ -+files_dontaudit_search_all_dirs(webadm_t) -+files_manage_generic_locks(webadm_t) -+files_list_var(webadm_t) -+selinux_get_enforce_mode(webadm_t) -+seutil_domtrans_setfiles(webadm_t) -+ -+logging_send_syslog_msg(webadm_t) -+ -+userdom_dontaudit_search_sysadm_home_dirs(webadm_t) -+userdom_dontaudit_search_generic_user_home_dirs(webadm_t) -+ -+apache_admin(webadm_t, webadm_r, { webadm_devpts_t webadm_tty_device_t }) -+ -+gen_require(` -+ type gadmin_t; -+') -+allow gadmin_t webadm_t:process transition; -+allow webadm_t gadmin_t:dir getattr; -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.1.2/policy/modules/users/xguest.fc ---- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/xguest.fc 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+# No xguest file contexts. -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.1.2/policy/modules/users/xguest.if ---- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/xguest.if 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1 @@ -+## Policy for xguest user -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.1.2/policy/modules/users/xguest.te ---- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 -+++ serefpolicy-3.1.2/policy/modules/users/xguest.te 2007-11-26 16:40:13.000000000 -0500 -@@ -0,0 +1,55 @@ -+policy_module(xguest,1.0.1) -+ -+## -+##

-+## Allow xguest users to mount removable media -+##

-+##
-+gen_tunable(xguest_mount_media,false) -+ -+## -+##

-+## Allow xguest to configure Network Manager -+##

-+##
-+gen_tunable(xguest_connect_network,false) -+ -+## -+##

-+## Allow xguest to use blue tooth devices -+##

-+##
-+gen_tunable(xguest_use_bluetooth,false) -+ -+userdom_restricted_xwindows_user_template(xguest) -+ -+mozilla_per_role_template(xguest, xguest_t, xguest_r) -+ -+# Allow mounting of file systems -+optional_policy(` -+ tunable_policy(`xguest_mount_media',` -+ hal_dbus_chat(xguest_t) -+ init_read_utmp(xguest_t) -+ auth_list_pam_console_data(xguest_t) -+ kernel_read_fs_sysctls(xguest_t) -+ files_dontaudit_getattr_boot_dirs(xguest_t) -+ files_search_mnt(xguest_t) -+ fs_manage_noxattr_fs_files(xguest_t) -+ fs_manage_noxattr_fs_dirs(xguest_t) -+ fs_manage_noxattr_fs_dirs(xguest_t) -+ fs_getattr_noxattr_fs(xguest_t) -+ fs_read_noxattr_fs_symlinks(xguest_t) -+ ') -+') -+ -+optional_policy(` -+ tunable_policy(`xguest_connect_network',` -+ networkmanager_dbus_chat(xguest_t) -+ ') -+') -+ -+optional_policy(` -+ tunable_policy(`xguest_use_bluetooth',` -+ bluetooth_dbus_chat(xguest_t) -+ ') -+') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.1.2/policy/support/obj_perm_sets.spt ---- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/support/obj_perm_sets.spt 2007-11-26 16:40:13.000000000 -0500 -@@ -204,7 +204,7 @@ - define(`getattr_file_perms',`{ getattr }') - define(`setattr_file_perms',`{ setattr }') - define(`read_file_perms',`{ getattr read lock ioctl }') --define(`mmap_file_perms',`{ getattr read execute }') -+define(`mmap_file_perms',`{ getattr read execute ioctl }') - define(`exec_file_perms',`{ getattr read execute execute_no_trans }') - define(`append_file_perms',`{ getattr append lock ioctl }') - define(`write_file_perms',`{ getattr write append lock ioctl }') -@@ -315,3 +315,13 @@ - # - define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') - define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') -+ -+define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control } -+') -+ -+define(`all_nscd_perms', `{ getserv getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost shmemserv } ') -+define(`all_dbus_perms', `{ acquire_svc send_msg } ') -+define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') -+define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') -+ -+define(`manage_key_perms', `{ create link read search setattr view write } ') -diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.1.2/policy/users ---- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 -+++ serefpolicy-3.1.2/policy/users 2007-11-26 16:40:13.000000000 -0500 -@@ -16,7 +16,7 @@ - # and a user process should never be assigned the system user - # identity. - # --gen_user(system_u,, system_r, s0, s0 - mls_systemhigh, mcs_allcats) -+gen_user(system_u, user, system_r, s0, s0 - mls_systemhigh, mcs_allcats) - - # - # user_u is a generic user identity for Linux users who have no -@@ -25,13 +25,10 @@ - # SELinux user identity for a Linux user. If you do not want to - # permit any access to such users, then remove this entry. - # --gen_user(user_u, user, user_r, s0, s0) -+gen_user(user_u, user, user_r system_r, s0, s0) - gen_user(staff_u, staff, staff_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) - gen_user(sysadm_u, sysadm, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats) - --# Until order dependence is fixed for users: --gen_user(unconfined_u, unconfined, unconfined_r, s0, s0 - mls_systemhigh, mcs_allcats) -- - # - # The following users correspond to Unix identities. - # These identities are typically assigned as the user attribute -@@ -39,8 +36,4 @@ - # role should use the staff_r role instead of the user_r role when - # not in the sysadm_r. - # --ifdef(`direct_sysadm_daemon',` -- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) --',` -- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) --') -+gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) -diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.1.2/Rules.monolithic ---- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 -+++ serefpolicy-3.1.2/Rules.monolithic 2007-11-26 16:40:13.000000000 -0500 -@@ -96,7 +96,7 @@ - # - # Load the binary policy - # --reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) -+reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) - @echo "Loading $(NAME) $(loadpath)" - $(verbose) $(LOADPOLICY) -q $(loadpath) - @touch $(tmpdir)/load diff --git a/policy-20071130.patch b/policy-20071130.patch new file mode 100644 index 0000000..f1341a8 --- /dev/null +++ b/policy-20071130.patch @@ -0,0 +1,17554 @@ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.2.1/config/appconfig-mcs/default_contexts +--- nsaserefpolicy/config/appconfig-mcs/default_contexts 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/config/appconfig-mcs/default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -1,15 +1,9 @@ +-system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 +-system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 +-system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 +-system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 +-system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 +-system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 +- +-staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +-staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 +- +-sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +-sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 +- +-user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +-user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 ++system_r:crond_t:s0 system_r:unconfined_t:s0 ++system_r:initrc_t:s0 system_r:unconfined_t:s0 ++system_r:local_login_t:s0 system_r:unconfined_t:s0 ++system_r:remote_login_t:s0 system_r:unconfined_t:s0 ++system_r:rshd_t:s0 system_r:unconfined_t:s0 ++system_r:sshd_t:s0 system_r:unconfined_t:s0 ++system_r:sysadm_su_t:s0 system_r:unconfined_t:s0 ++system_r:unconfined_t:s0 system_r:unconfined_t:s0 ++system_r:xdm_t:s0 system_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.2.1/config/appconfig-mcs/failsafe_context +--- nsaserefpolicy/config/appconfig-mcs/failsafe_context 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/config/appconfig-mcs/failsafe_context 2007-11-30 11:23:56.000000000 -0500 +@@ -1 +1 @@ +-sysadm_r:sysadm_t:s0 ++system_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.2.1/config/appconfig-mcs/guest_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/config/appconfig-mcs/guest_u_default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,4 @@ ++system_r:local_login_t:s0 guest_r:guest_t:s0 ++system_r:remote_login_t:s0 guest_r:guest_t:s0 ++system_r:sshd_t:s0 guest_r:guest_t:s0 ++system_r:crond_t:s0 guest_r:guest_crond_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.2.1/config/appconfig-mcs/root_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/config/appconfig-mcs/root_default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -1,11 +1,10 @@ +-system_r:crond_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 +-system_r:local_login_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +- +-staff_r:staff_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +-sysadm_r:sysadm_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +-user_r:user_su_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 +- ++system_r:local_login_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 ++system_r:crond_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0 ++staff_r:staff_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 ++sysadm_r:sysadm_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 ++user_r:user_su_t:s0 system_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 + # + # Uncomment if you want to automatically login as sysadm_r + # +-#system_r:sshd_t:s0 unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 ++#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.2.1/config/appconfig-mcs/seusers +--- nsaserefpolicy/config/appconfig-mcs/seusers 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/config/appconfig-mcs/seusers 2007-11-30 11:23:56.000000000 -0500 +@@ -1,3 +1,2 @@ +-system_u:system_u:s0-mcs_systemhigh + root:root:s0-mcs_systemhigh +-__default__:user_u:s0 ++__default__:system_u:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.2.1/config/appconfig-mcs/userhelper_context +--- nsaserefpolicy/config/appconfig-mcs/userhelper_context 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/config/appconfig-mcs/userhelper_context 2007-11-30 11:23:56.000000000 -0500 +@@ -1 +1 @@ +-system_u:sysadm_r:sysadm_t:s0 ++system_u:system_r:unconfined_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.2.1/config/appconfig-mcs/user_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts 2007-11-05 10:28:59.000000000 -0500 ++++ serefpolicy-3.2.1/config/appconfig-mcs/user_u_default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -1,8 +1,7 @@ +-system_r:local_login_t:s0 user_r:user_t:s0 +-system_r:remote_login_t:s0 user_r:user_t:s0 +-system_r:sshd_t:s0 user_r:user_t:s0 +-system_r:crond_t:s0 user_r:user_crond_t:s0 +-system_r:xdm_t:s0 user_r:user_t:s0 +-user_r:user_su_t:s0 user_r:user_t:s0 +-user_r:user_sudo_t:s0 user_r:user_t:s0 +- ++system_r:local_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 ++system_r:remote_login_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 ++system_r:sshd_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 ++system_r:crond_t:s0 system_r:unconfined_t:s0 user_r:user_crond_t:s0 ++system_r:xdm_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 ++user_r:user_su_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 ++user_r:user_sudo_t:s0 system_r:unconfined_t:s0 user_r:user_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.2.1/config/appconfig-mcs/xguest_u_default_contexts +--- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/config/appconfig-mcs/xguest_u_default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,5 @@ ++system_r:local_login_t xguest_r:xguest_t:s0 ++system_r:remote_login_t xguest_r:xguest_t:s0 ++system_r:sshd_t xguest_r:xguest_t:s0 ++system_r:crond_t xguest_r:xguest_crond_t:s0 ++system_r:xdm_t xguest_r:xguest_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.2.1/config/appconfig-mls/default_contexts +--- nsaserefpolicy/config/appconfig-mls/default_contexts 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/config/appconfig-mls/default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -1,15 +1,12 @@ +-system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0 +-system_r:local_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 +-system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 unconfined_r:unconfined_t:s0 +-system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 +-system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 +-system_r:xdm_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0 +- +-staff_r:staff_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +-staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 +- +-sysadm_r:sysadm_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 ++system_r:sulogin_t:s0 sysadm_r:sysadm_t:s0 ++system_r:local_login_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 ++system_r:remote_login_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 ++system_r:sshd_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 ++system_r:crond_t:s0 user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 mailman_r:user_crond_t:s0 ++system_r:xdm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 ++staff_r:staff_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 ++sysadm_r:sysadm_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 ++user_r:user_su_t:s0 staff_r:staff_t:s0 user_r:user_t:s0 sysadm_r:sysadm_t:s0 + sysadm_r:sysadm_sudo_t:s0 sysadm_r:sysadm_t:s0 +- +-user_r:user_su_t:s0 user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 +-user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 ++staff_r:staff_sudo_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 ++user_r:user_sudo_t:s0 sysadm_r:sysadm_t:s0 user_r:user_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.2.1/config/appconfig-mls/guest_u_default_contexts +--- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/config/appconfig-mls/guest_u_default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,4 @@ ++system_r:local_login_t:s0 guest_r:guest_t:s0 ++system_r:remote_login_t:s0 guest_r:guest_t:s0 ++system_r:sshd_t:s0 guest_r:guest_t:s0 ++system_r:crond_t:s0 guest_r:guest_crond_t:s0 +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.2.1/config/appconfig-standard/guest_u_default_contexts +--- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/config/appconfig-standard/guest_u_default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,4 @@ ++system_r:local_login_t guest_r:guest_t ++system_r:remote_login_t guest_r:guest_t ++system_r:sshd_t guest_r:guest_t ++system_r:crond_t guest_r:guest_crond_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts serefpolicy-3.2.1/config/appconfig-standard/xguest_u_default_contexts +--- nsaserefpolicy/config/appconfig-standard/xguest_u_default_contexts 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/config/appconfig-standard/xguest_u_default_contexts 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,5 @@ ++system_r:local_login_t xguest_r:xguest_t ++system_r:remote_login_t xguest_r:xguest_t ++system_r:sshd_t xguest_r:xguest_t ++system_r:crond_t xguest_r:xguest_crond_t ++system_r:xdm_t xguest_r:xguest_t +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/flask/access_vectors serefpolicy-3.2.1/policy/flask/access_vectors +--- nsaserefpolicy/policy/flask/access_vectors 2007-08-11 06:22:29.000000000 -0400 ++++ serefpolicy-3.2.1/policy/flask/access_vectors 2007-11-30 11:23:56.000000000 -0500 +@@ -639,6 +639,8 @@ + send + recv + relabelto ++ flow_in ++ flow_out + } + + class key +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/global_tunables serefpolicy-3.2.1/policy/global_tunables +--- nsaserefpolicy/policy/global_tunables 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/global_tunables 2007-11-30 11:23:56.000000000 -0500 +@@ -6,38 +6,35 @@ + + ## + ##

+-## Allow making the heap executable. ++## Allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla + ##

+ ##
+ gen_tunable(allow_execheap,false) + + ## + ##

+-## Allow making anonymous memory executable, e.g. +-## for runtime-code generation or executable stack. ++## Allow unconfined executables to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla") + ##

+ ##
+ gen_tunable(allow_execmem,false) + + ## + ##

+-## Allow making a modified private file +-## mapping executable (text relocation). ++## Allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t") + ##

+ ##
+ gen_tunable(allow_execmod,false) + + ## + ##

+-## Allow making the stack executable via mprotect. +-## Also requires allow_execmem. ++## Allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla") + ##

+ ##
+ gen_tunable(allow_execstack,false) + + ## + ##

+-## Enable polyinstantiated directory support. ++## Allow login programs to use polyinstantiated directories. + ##

+ ##
+ gen_tunable(allow_polyinstantiation,false) +@@ -64,23 +61,14 @@ + + ## + ##

+-## Allow email client to various content. +-## nfs, samba, removable devices, user temp +-## and untrusted content files +-##

+-##
+-gen_tunable(mail_read_content,false) +- +-## +-##

+-## Allow nfs to be exported read/write. ++## Allow any files/directories to be exported read/write via NFS. + ##

+ ##
+ gen_tunable(nfs_export_all_rw,false) + + ## + ##

+-## Allow nfs to be exported read only ++## Allow any files/directories to be exported read/only via NFS. + ##

+ ##
+ gen_tunable(nfs_export_all_ro,false) +@@ -132,3 +120,12 @@ + ##

+ ##
+ gen_tunable(write_untrusted_content,false) ++ ++## ++##

++## Allow direct login to the console device. Required for System 390 ++##

++##
++gen_tunable(allow_console_login,false) ++ ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.fc serefpolicy-3.2.1/policy/modules/admin/alsa.fc +--- nsaserefpolicy/policy/modules/admin/alsa.fc 2007-10-29 18:02:32.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/alsa.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,8 +1,11 @@ + ++/etc/alsa/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) + /etc/alsa/pcm(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) + /etc/asound(/.*)? gen_context(system_u:object_r:alsa_etc_rw_t,s0) +-/etc/asound\.state gen_context(system_u:object_r:alsa_etc_rw_t,s0) +- ++/etc/asound\.state -- gen_context(system_u:object_r:alsa_etc_rw_t,s0) + /sbin/alsactl -- gen_context(system_u:object_r:alsa_exec_t,s0) + + /usr/bin/ainit -- gen_context(system_u:object_r:alsa_exec_t,s0) ++/sbin/salsa -- gen_context(system_u:object_r:alsa_exec_t,s0) ++/var/lib/alsa(/.*)? gen_context(system_u:object_r:alsa_var_lib_t,s0) ++/bin/alsaunmute -- gen_context(system_u:object_r:alsa_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.if serefpolicy-3.2.1/policy/modules/admin/alsa.if +--- nsaserefpolicy/policy/modules/admin/alsa.if 2007-01-02 12:57:51.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/alsa.if 2007-11-30 11:23:56.000000000 -0500 +@@ -74,3 +74,21 @@ + read_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) + read_lnk_files_pattern($1,alsa_etc_rw_t,alsa_etc_rw_t) + ') ++ ++######################################## ++## ++## Read alsa lib config files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`alsa_read_lib',` ++ gen_require(` ++ type alsa_var_lib_t; ++ ') ++ ++ read_files_pattern($1,alsa_var_lib_t,alsa_var_lib_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/alsa.te serefpolicy-3.2.1/policy/modules/admin/alsa.te +--- nsaserefpolicy/policy/modules/admin/alsa.te 2007-10-29 18:02:32.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/alsa.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,12 +8,15 @@ + + type alsa_t; + type alsa_exec_t; +-application_domain(alsa_t, alsa_exec_t) ++init_system_domain(alsa_t, alsa_exec_t) + role system_r types alsa_t; + + type alsa_etc_rw_t; + files_type(alsa_etc_rw_t) + ++type alsa_var_lib_t; ++files_type(alsa_var_lib_t) ++ + ######################################## + # + # Local policy +@@ -30,11 +33,18 @@ + manage_lnk_files_pattern(alsa_t,alsa_etc_rw_t,alsa_etc_rw_t) + files_etc_filetrans(alsa_t, alsa_etc_rw_t, file) + ++files_search_var_lib(alsa_t) ++manage_dirs_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) ++manage_files_pattern(alsa_t,alsa_var_lib_t,alsa_var_lib_t) ++ + kernel_read_system_state(alsa_t) + + dev_read_sound(alsa_t) + dev_write_sound(alsa_t) + ++corecmd_exec_bin(alsa_t) ++can_exec(alsa_t, alsa_exec_t) ++ + files_search_home(alsa_t) + files_read_etc_files(alsa_t) + +@@ -48,6 +58,7 @@ + userdom_manage_unpriv_user_semaphores(alsa_t) + userdom_manage_unpriv_user_shared_mem(alsa_t) + userdom_search_generic_user_home_dirs(alsa_t) ++userdom_dontaudit_search_sysadm_home_dirs(alsa_t) + + optional_policy(` + nscd_socket_use(alsa_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/anaconda.te serefpolicy-3.2.1/policy/modules/admin/anaconda.te +--- nsaserefpolicy/policy/modules/admin/anaconda.te 2007-01-02 12:57:51.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/anaconda.te 2007-11-30 11:23:56.000000000 -0500 +@@ -31,16 +31,13 @@ + modutils_domtrans_insmod(anaconda_t) + + seutil_domtrans_semanage(anaconda_t) ++seutil_domtrans_setsebool(anaconda_t) + + unconfined_domain(anaconda_t) + + userdom_generic_user_home_dir_filetrans_generic_user_home_content(anaconda_t,{ dir file lnk_file fifo_file sock_file }) + + optional_policy(` +- dmesg_domtrans(anaconda_t) +-') +- +-optional_policy(` + kudzu_domtrans(anaconda_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/brctl.te serefpolicy-3.2.1/policy/modules/admin/brctl.te +--- nsaserefpolicy/policy/modules/admin/brctl.te 2007-10-23 07:37:52.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/brctl.te 2007-11-30 11:23:56.000000000 -0500 +@@ -40,4 +40,5 @@ + + optional_policy(` + xen_append_log(brctl_t) ++ xen_dontaudit_rw_unix_stream_sockets(brctl_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/consoletype.te serefpolicy-3.2.1/policy/modules/admin/consoletype.te +--- nsaserefpolicy/policy/modules/admin/consoletype.te 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/consoletype.te 2007-11-30 11:44:01.000000000 -0500 +@@ -8,9 +8,11 @@ + + type consoletype_t; + type consoletype_exec_t; +-application_executable_file(consoletype_exec_t) +-init_domain(consoletype_t,consoletype_exec_t) +-init_system_domain(consoletype_t,consoletype_exec_t) ++#dont transition from initrc ++#init_domain(consoletype_t,consoletype_exec_t) ++#init_system_domain(consoletype_t,consoletype_exec_t) ++application_domain(consoletype_t, consoletype_exec_t) ++ + role system_r types consoletype_t; + + ######################################## +@@ -43,12 +45,12 @@ + mls_file_write_all_levels(consoletype_t) + + term_use_console(consoletype_t) +-term_use_unallocated_ttys(consoletype_t) ++term_use_all_terms(consoletype_t) + + init_use_fds(consoletype_t) + init_use_script_ptys(consoletype_t) + init_use_script_fds(consoletype_t) +-init_write_script_pipes(consoletype_t) ++init_rw_script_pipes(consoletype_t) + + domain_use_interactive_fds(consoletype_t) + +@@ -88,6 +90,10 @@ + ') + + optional_policy(` ++ hotplug_dontaudit_use_fds(consoletype_t) ++') ++ ++optional_policy(` + logrotate_dontaudit_use_fds(consoletype_t) + ') + +@@ -115,3 +121,4 @@ + xen_dontaudit_rw_unix_stream_sockets(consoletype_t) + xen_dontaudit_use_fds(consoletype_t) + ') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/firstboot.te serefpolicy-3.2.1/policy/modules/admin/firstboot.te +--- nsaserefpolicy/policy/modules/admin/firstboot.te 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/firstboot.te 2007-11-30 11:23:56.000000000 -0500 +@@ -120,6 +120,10 @@ + usermanage_domtrans_admin_passwd(firstboot_t) + ') + ++optional_policy(` ++ xserver_xdm_rw_shm(firstboot_t) ++') ++ + ifdef(`TODO',` + allow firstboot_t proc_t:file write; + +@@ -132,7 +136,4 @@ + domain_auto_trans(firstboot_t, userhelper_exec_t, sysadm_userhelper_t) + ') + +-ifdef(`xserver.te', ` +- domain_auto_trans(firstboot_t, xserver_exec_t, xdm_xserver_t) +-') + ') dnl end TODO +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.fc serefpolicy-3.2.1/policy/modules/admin/kismet.fc +--- nsaserefpolicy/policy/modules/admin/kismet.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/kismet.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,5 @@ ++ ++/usr/bin/kismet -- gen_context(system_u:object_r:kismet_exec_t,s0) ++/var/run/kismet_server.pid -- gen_context(system_u:object_r:kismet_var_run_t,s0) ++/var/lib/kismet(/.*)? gen_context(system_u:object_r:kismet_var_lib_t,s0) ++/var/log/kismet(/.*)? gen_context(system_u:object_r:kismet_log_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.if serefpolicy-3.2.1/policy/modules/admin/kismet.if +--- nsaserefpolicy/policy/modules/admin/kismet.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/kismet.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,275 @@ ++ ++## policy for kismet ++ ++######################################## ++## ++## Execute a domain transition to run kismet. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`kismet_domtrans',` ++ gen_require(` ++ type kismet_t; ++ type kismet_exec_t; ++ ') ++ ++ domtrans_pattern($1,kismet_exec_t,kismet_t) ++') ++ ++ ++######################################## ++## ++## Read kismet PID files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kismet_read_pid_files',` ++ gen_require(` ++ type kismet_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 kismet_var_run_t:file read_file_perms; ++') ++ ++######################################## ++## ++## Manage kismet var_run files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kismet_manage_var_run',` ++ gen_require(` ++ type kismet_var_run_t; ++ ') ++ ++ manage_dirs_pattern($1,kismet_var_run_t,kismet_var_run_t) ++ manage_files_pattern($1,kismet_var_run_t,kismet_var_run_t) ++ manage_lnk_files_pattern($1,kismet_var_run_t,kismet_var_run_t) ++') ++ ++ ++######################################## ++## ++## Search kismet lib directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kismet_search_lib',` ++ gen_require(` ++ type kismet_var_lib_t; ++ ') ++ ++ allow $1 kismet_var_lib_t:dir search_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Read kismet lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kismet_read_lib_files',` ++ gen_require(` ++ type kismet_var_lib_t; ++ ') ++ ++ allow $1 kismet_var_lib_t:file read_file_perms; ++ allow $1 kismet_var_lib_t:dir list_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## kismet lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kismet_manage_lib_files',` ++ gen_require(` ++ type kismet_var_lib_t; ++ ') ++ ++ allow $1 kismet_var_lib_t:file manage_file_perms; ++ allow $1 kismet_var_lib_t:dir rw_dir_perms; ++ files_search_var_lib($1) ++') ++ ++######################################## ++## ++## Manage kismet var_lib files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kismet_manage_var_lib',` ++ gen_require(` ++ type kismet_var_lib_t; ++ ') ++ ++ manage_dirs_pattern($1,kismet_var_lib_t,kismet_var_lib_t) ++ manage_files_pattern($1,kismet_var_lib_t,kismet_var_lib_t) ++ manage_lnk_files_pattern($1,kismet_var_lib_t,kismet_var_lib_t) ++') ++ ++ ++######################################## ++## ++## Allow the specified domain to read kismet's log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`kismet_read_log',` ++ gen_require(` ++ type kismet_log_t; ++ ') ++ ++ logging_search_logs($1) ++ read_files_pattern($1, kismet_log_t, kismet_log_t) ++') ++ ++######################################## ++## ++## Allow the specified domain to append ++## kismet log files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`kismet_append_log',` ++ gen_require(` ++ type var_log_t, kismet_log_t; ++ ') ++ ++ logging_search_logs($1) ++ append_files_pattern($1, kismet_log_t, kismet_log_t) ++') ++ ++######################################## ++## ++## Allow domain to manage kismet log files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`kismet_manage_log',` ++ gen_require(` ++ type kismet_log_t; ++ ') ++ ++ logging_search_logs($1) ++ manage_dirs_pattern($1,kismet_log_t,kismet_log_t) ++ manage_files_pattern($1,kismet_log_t,kismet_log_t) ++ manage_lnk_files_pattern($1,kismet_log_t,kismet_log_t) ++') ++ ++######################################## ++## ++## Execute kismet in the kismet domain, and ++## allow the specified role the kismet domain. ++## ++## ++## ++## Domain allowed access ++## ++## ++## ++## ++## The role to be allowed the kismet domain. ++## ++## ++## ++## ++## The type of the role's terminal. ++## ++## ++# ++interface(`kismet_run',` ++ gen_require(` ++ type kismet_t; ++ ') ++ ++ kismet_domtrans($1) ++ role $2 types kismet_t; ++ dontaudit kismet_t $3:chr_file rw_term_perms; ++') ++ ++ ++######################################## ++## ++## All of the rules required to administrate an kismet environment ++## ++## ++## ++## Prefix of the domain. Example, user would be ++## the prefix for the uder_t domain. ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the kismet domain. ++## ++## ++## ++# ++interface(`kismet_admin',` ++ gen_require(` ++ type kismet_t; ++ ') ++ ++ allow $2 kismet_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($2, kismet_t, kismet_t) ++ ++ ++ kismet_manage_var_run($2) ++ ++ kismet_manage_var_lib($2) ++ ++ kismet_manage_log($2) ++ ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kismet.te serefpolicy-3.2.1/policy/modules/admin/kismet.te +--- nsaserefpolicy/policy/modules/admin/kismet.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/kismet.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,58 @@ ++policy_module(kismet,1.0.0) ++ ++######################################## ++# ++# Declarations ++# ++ ++type kismet_t; ++type kismet_exec_t; ++application_domain(kismet_t, kismet_exec_t) ++role system_r types kismet_t; ++ ++ ++type kismet_var_run_t; ++files_pid_file(kismet_var_run_t) ++ ++type kismet_var_lib_t; ++files_type(kismet_var_lib_t) ++ ++type kismet_log_t; ++logging_log_file(kismet_log_t) ++ ++######################################## ++# ++# kismet local policy ++# ++ ++## internal communication is often done using fifo and unix sockets. ++#============= kismet_t ============== ++allow kismet_t self:capability { net_admin setuid setgid }; ++ ++corecmd_exec_bin(kismet_t) ++ ++auth_use_nsswitch(kismet_t) ++ ++allow kismet_t self:fifo_file rw_file_perms; ++allow kismet_t self:unix_stream_socket create_stream_socket_perms; ++ ++files_read_etc_files(kismet_t) ++ ++libs_use_ld_so(kismet_t) ++libs_use_shared_libs(kismet_t) ++ ++miscfiles_read_localization(kismet_t) ++ ++ ++allow kismet_t kismet_var_run_t:file manage_file_perms; ++allow kismet_t kismet_var_run_t:dir manage_dir_perms; ++files_pid_filetrans(kismet_t,kismet_var_run_t, { file dir }) ++ ++allow kismet_t kismet_var_lib_t:file manage_file_perms; ++allow kismet_t kismet_var_lib_t:dir manage_dir_perms; ++files_var_lib_filetrans(kismet_t,kismet_var_lib_t, { file dir }) ++ ++allow kismet_t kismet_log_t:file manage_file_perms; ++allow kismet_t kismet_log_t:dir { rw_dir_perms setattr }; ++logging_log_filetrans(kismet_t,kismet_log_t,{ file dir }) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/kudzu.te serefpolicy-3.2.1/policy/modules/admin/kudzu.te +--- nsaserefpolicy/policy/modules/admin/kudzu.te 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/kudzu.te 2007-11-30 11:35:54.000000000 -0500 +@@ -21,8 +21,8 @@ + # Local policy + # + +-allow kudzu_t self:capability { dac_override sys_admin sys_rawio net_admin sys_tty_config mknod }; +-dontaudit kudzu_t self:capability { sys_ptrace sys_tty_config }; ++allow kudzu_t self:capability { dac_override sys_admin sys_ptrace sys_rawio net_admin sys_tty_config mknod }; ++dontaudit kudzu_t self:capability sys_tty_config; + allow kudzu_t self:process { signal_perms execmem }; + allow kudzu_t self:fifo_file rw_fifo_file_perms; + allow kudzu_t self:unix_stream_socket { connectto create_stream_socket_perms }; +@@ -68,6 +68,7 @@ + modutils_read_module_deps(kudzu_t) + modutils_read_module_config(kudzu_t) + modutils_rename_module_config(kudzu_t) ++modutils_unlink_module_config(kudzu_t) + + storage_read_scsi_generic(kudzu_t) + storage_read_tape(kudzu_t) +@@ -103,6 +104,8 @@ + init_use_fds(kudzu_t) + init_use_script_ptys(kudzu_t) + init_stream_connect_script(kudzu_t) ++init_read_init_state(kudzu_t) ++init_ptrace_init_domain(kudzu_t) + # kudzu will telinit to make init re-read + # the inittab after configuring serial consoles + init_telinit(kudzu_t) +@@ -140,30 +143,3 @@ + optional_policy(` + udev_read_db(kudzu_t) + ') +- +-optional_policy(` +- # cjp: this was originally in the else block +- # of ifdef userhelper.te, but it seems to +- # make more sense here. also, require +- # blocks curently do not work in the +- # else block of optionals +- unconfined_domain(kudzu_t) +-') +- +-ifdef(`TODO',` +-allow kudzu_t modules_conf_t:file unlink; +-optional_policy(` +- allow kudzu_t printconf_t:file { getattr read }; +-') +-optional_policy(` +- allow kudzu_t xserver_exec_t:file getattr; +-') +-optional_policy(` +- allow kudzu_t rhgb_t:unix_stream_socket connectto; +-') +-optional_policy(` +- role system_r types sysadm_userhelper_t; +- domain_auto_trans(kudzu_t, userhelper_exec_t, sysadm_userhelper_t) +-') +-allow kudzu_t cupsd_rw_etc_t:dir list_dir_perms; +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logrotate.te serefpolicy-3.2.1/policy/modules/admin/logrotate.te +--- nsaserefpolicy/policy/modules/admin/logrotate.te 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/logrotate.te 2007-11-30 11:23:56.000000000 -0500 +@@ -96,6 +96,7 @@ + files_read_etc_files(logrotate_t) + files_read_etc_runtime_files(logrotate_t) + files_read_all_pids(logrotate_t) ++files_search_all(logrotate_t) + # Write to /var/spool/slrnpull - should be moved into its own type. + files_manage_generic_spool(logrotate_t) + files_manage_generic_spool_dirs(logrotate_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/logwatch.te serefpolicy-3.2.1/policy/modules/admin/logwatch.te +--- nsaserefpolicy/policy/modules/admin/logwatch.te 2007-10-23 07:37:52.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/logwatch.te 2007-11-30 11:23:56.000000000 -0500 +@@ -59,10 +59,8 @@ + files_read_usr_files(logwatch_t) + files_search_spool(logwatch_t) + files_search_mnt(logwatch_t) +-files_dontaudit_search_home(logwatch_t) +-files_dontaudit_search_boot(logwatch_t) + # Execs df and if file system mounted with a context avc raised +-files_dontaudit_search_all_dirs(logwatch_t) ++files_search_all(logwatch_t) + + fs_getattr_all_fs(logwatch_t) + fs_dontaudit_list_auto_mountpoints(logwatch_t) +@@ -88,9 +86,6 @@ + + sysnet_dns_name_resolve(logwatch_t) + +-userdom_dontaudit_search_sysadm_home_dirs(logwatch_t) +-userdom_dontaudit_getattr_sysadm_home_dirs(logwatch_t) +- + mta_send_mail(logwatch_t) + + optional_policy(` +@@ -132,4 +127,5 @@ + + optional_policy(` + samba_read_log(logwatch_t) ++ samba_read_share_files(logwatch_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/netutils.te serefpolicy-3.2.1/policy/modules/admin/netutils.te +--- nsaserefpolicy/policy/modules/admin/netutils.te 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/netutils.te 2007-11-30 11:37:19.000000000 -0500 +@@ -94,6 +94,10 @@ + ') + + optional_policy(` ++ vmware_append_log(netutils_t) ++') ++ ++optional_policy(` + xen_append_log(netutils_t) + ') + +@@ -107,12 +111,14 @@ + allow ping_t self:tcp_socket create_socket_perms; + allow ping_t self:rawip_socket { create ioctl read write bind getopt setopt }; + allow ping_t self:packet_socket { create ioctl read write bind getopt setopt }; ++allow ping_t self:netlink_route_socket create_netlink_socket_perms; + + corenet_all_recvfrom_unlabeled(ping_t) + corenet_all_recvfrom_netlabel(ping_t) + corenet_tcp_sendrecv_all_if(ping_t) + corenet_raw_sendrecv_all_if(ping_t) + corenet_raw_sendrecv_all_nodes(ping_t) ++corenet_raw_bind_all_nodes(ping_t) + corenet_tcp_sendrecv_all_nodes(ping_t) + corenet_tcp_sendrecv_all_ports(ping_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/prelink.te serefpolicy-3.2.1/policy/modules/admin/prelink.te +--- nsaserefpolicy/policy/modules/admin/prelink.te 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/prelink.te 2007-11-30 11:23:56.000000000 -0500 +@@ -26,7 +26,7 @@ + # Local policy + # + +-allow prelink_t self:capability { chown dac_override fowner fsetid }; ++allow prelink_t self:capability { chown dac_override fowner fsetid sys_resource }; + allow prelink_t self:process { execheap execmem execstack signal }; + allow prelink_t self:fifo_file rw_fifo_file_perms; + +@@ -40,7 +40,7 @@ + read_lnk_files_pattern(prelink_t,prelink_log_t,prelink_log_t) + logging_log_filetrans(prelink_t, prelink_log_t, file) + +-allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom }; ++allow prelink_t prelink_tmp_t:file { manage_file_perms execute relabelfrom execmod }; + files_tmp_filetrans(prelink_t, prelink_tmp_t, file) + fs_tmpfs_filetrans(prelink_t, prelink_tmp_t, file) + +@@ -49,8 +49,7 @@ + allow prelink_t prelink_object:file { manage_file_perms execute relabelto relabelfrom }; + + kernel_read_system_state(prelink_t) +-kernel_dontaudit_search_kernel_sysctl(prelink_t) +-kernel_dontaudit_search_sysctl(prelink_t) ++kernel_read_kernel_sysctls(prelink_t) + + corecmd_manage_all_executables(prelink_t) + corecmd_relabel_all_executables(prelink_t) +@@ -65,6 +64,8 @@ + files_read_etc_files(prelink_t) + files_read_etc_runtime_files(prelink_t) + files_dontaudit_read_all_symlinks(prelink_t) ++files_manage_usr_files(prelink_t) ++files_relabelfrom_usr_files(prelink_t) + + fs_getattr_xattr_fs(prelink_t) + +@@ -81,6 +82,11 @@ + + miscfiles_read_localization(prelink_t) + ++# prelink executables in the user homedir ++userdom_manage_unpriv_users_home_content_files(prelink_t) ++userdom_mmap_unpriv_user_home_content_files(prelink_t) ++userdom_dontaudit_relabel_unpriv_user_home_content_files(prelink_t) ++ + optional_policy(` + amanda_manage_lib(prelink_t) + ') +@@ -88,3 +94,7 @@ + optional_policy(` + cron_system_entry(prelink_t, prelink_exec_t) + ') ++ ++optional_policy(` ++ unconfined_domain(prelink_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.fc serefpolicy-3.2.1/policy/modules/admin/rpm.fc +--- nsaserefpolicy/policy/modules/admin/rpm.fc 2006-11-16 17:15:26.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/rpm.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -11,6 +11,7 @@ + + /usr/sbin/system-install-packages -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/sbin/yum-updatesd -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/sbin/packagekitd -- gen_context(system_u:object_r:rpm_exec_t,s0) + + /usr/share/yumex/yumex -- gen_context(system_u:object_r:rpm_exec_t,s0) + +@@ -21,6 +22,9 @@ + /usr/sbin/pup -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/sbin/rhn_check -- gen_context(system_u:object_r:rpm_exec_t,s0) + /usr/sbin/up2date -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/sbin/synaptic -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/bin/apt-get -- gen_context(system_u:object_r:rpm_exec_t,s0) ++/usr/bin/apt-shell -- gen_context(system_u:object_r:rpm_exec_t,s0) + ') + + /var/lib/alternatives(/.*)? gen_context(system_u:object_r:rpm_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.if serefpolicy-3.2.1/policy/modules/admin/rpm.if +--- nsaserefpolicy/policy/modules/admin/rpm.if 2007-05-18 11:12:44.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/rpm.if 2007-11-30 11:23:56.000000000 -0500 +@@ -152,6 +152,24 @@ + + ######################################## + ## ++## dontaudit read and write an unnamed RPM pipe. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`rpm_dontaudit_rw_pipes',` ++ gen_require(` ++ type rpm_t; ++ ') ++ ++ dontaudit $1 rpm_t:fifo_file rw_fifo_file_perms; ++') ++ ++######################################## ++## + ## Send and receive messages from + ## rpm over dbus. + ## +@@ -210,6 +228,24 @@ + + ######################################## + ## ++## dontaudit and use file descriptors from RPM scripts. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`rpm_dontaudit_use_script_fds',` ++ gen_require(` ++ type rpm_script_t; ++ ') ++ ++ dontaudit $1 rpm_script_t:fd use; ++') ++ ++######################################## ++## + ## Create, read, write, and delete RPM + ## script temporary files. + ## +@@ -224,8 +260,29 @@ + type rpm_script_tmp_t; + ') + +- files_search_tmp($1) ++ manage_dirs_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + manage_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ++ manage_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ++') ++ ++######################################## ++## ++## read, RPM ++## script temporary files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpm_read_script_tmp_files',` ++ gen_require(` ++ type rpm_script_tmp_t; ++ ') ++ ++ read_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) ++ read_lnk_files_pattern($1,rpm_script_tmp_t,rpm_script_tmp_t) + ') + + ######################################## +@@ -289,3 +346,111 @@ + dontaudit $1 rpm_var_lib_t:file manage_file_perms; + dontaudit $1 rpm_var_lib_t:lnk_file manage_lnk_file_perms; + ') ++ ++ ++######################################## ++## ++## Allow application to transition to rpm_script domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpm_transition_script',` ++ gen_require(` ++ type rpm_script_t; ++ ') ++ ++ allow $1 rpm_script_t:process transition; ++ ++ allow $1 rpm_script_t:fd use; ++ allow rpm_script_t $1:fd use; ++ allow rpm_script_t $1:fifo_file rw_fifo_file_perms; ++ allow rpm_script_t $1:process sigchld; ++') ++ ++######################################## ++## ++## allow domain to read, ++## write RPM tmp files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`rpm_rw_tmp_files',` ++ gen_require(` ++ type rpm_tmp_t; ++ ') ++ ++ allow $1 rpm_tmp_t:file rw_file_perms; ++') ++ ++######################################## ++## ++## Do not audit attempts to read, ++## write RPM tmp files ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`rpm_dontaudit_rw_tmp_files',` ++ gen_require(` ++ type rpm_tmp_t; ++ ') ++ ++ dontaudit $1 rpm_tmp_t:file rw_file_perms; ++') ++ ++######################################## ++## ++## Do not audit attempts to read, ++## write RPM shm ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`rpm_dontaudit_rw_shm',` ++ gen_require(` ++ type rpm_t; ++ ') ++ ++ dontaudit $1 rpm_t:shm rw_shm_perms; ++') ++ ++######################################## ++## ++## Read/write rpm tmpfs files. ++## ++## ++##

++## Read/write rpm tmpfs files. ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`rpm_rw_tmpfs_files',` ++ gen_require(` ++ type rpm_tmpfs_t; ++ ') ++ ++ fs_search_tmpfs($1) ++ allow $1 rpm_tmpfs_t:dir list_dir_perms; ++ rw_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t) ++ read_lnk_files_pattern($1,rpm_tmpfs_t,rpm_tmpfs_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/rpm.te serefpolicy-3.2.1/policy/modules/admin/rpm.te +--- nsaserefpolicy/policy/modules/admin/rpm.te 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/rpm.te 2007-11-30 11:23:56.000000000 -0500 +@@ -139,6 +139,7 @@ + auth_relabel_all_files_except_shadow(rpm_t) + auth_manage_all_files_except_shadow(rpm_t) + auth_dontaudit_read_shadow(rpm_t) ++auth_use_nsswitch(rpm_t) + + # transition to rpm script: + rpm_domtrans_script(rpm_t) +@@ -180,11 +181,17 @@ + ') + + optional_policy(` +- hal_dbus_chat(rpm_t) +-') ++ optional_policy(` ++ hal_dbus_chat(rpm_t) ++ ') + +-optional_policy(` +- nis_use_ypbind(rpm_t) ++ optional_policy(` ++ networkmanager_dbus_chat(rpm_t) ++ ') ++ ++ optional_policy(` ++ dbus_system_domain(rpm_t,rpm_exec_t) ++ ') + ') + + optional_policy(` +@@ -195,6 +202,7 @@ + unconfined_domain(rpm_t) + # yum-updatesd requires this + unconfined_dbus_chat(rpm_t) ++ unconfined_dbus_chat(rpm_script_t) + ') + + ifdef(`TODO',` +@@ -289,6 +297,7 @@ + auth_dontaudit_getattr_shadow(rpm_script_t) + # ideally we would not need this + auth_manage_all_files_except_shadow(rpm_script_t) ++auth_use_nsswitch(rpm_script_t) + + corecmd_exec_all_executables(rpm_script_t) + +@@ -321,6 +330,7 @@ + seutil_domtrans_loadpolicy(rpm_script_t) + seutil_domtrans_setfiles(rpm_script_t) + seutil_domtrans_semanage(rpm_script_t) ++seutil_domtrans_setsebool(rpm_script_t) + + userdom_use_all_users_fds(rpm_script_t) + +@@ -339,10 +349,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(rpm_script_t) +-') +- +-optional_policy(` + tzdata_domtrans(rpm_t) + tzdata_domtrans(rpm_script_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/sudo.if serefpolicy-3.2.1/policy/modules/admin/sudo.if +--- nsaserefpolicy/policy/modules/admin/sudo.if 2007-07-23 10:20:14.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/sudo.if 2007-11-30 11:23:56.000000000 -0500 +@@ -55,7 +55,7 @@ + # + + # Use capabilities. +- allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_resource }; ++ allow $1_sudo_t self:capability { fowner setuid setgid dac_override sys_nice sys_resource }; + allow $1_sudo_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow $1_sudo_t self:process { setexec setrlimit }; + allow $1_sudo_t self:fd use; +@@ -68,7 +68,6 @@ + allow $1_sudo_t self:unix_stream_socket create_stream_socket_perms; + allow $1_sudo_t self:unix_dgram_socket sendto; + allow $1_sudo_t self:unix_stream_socket connectto; +- allow $1_sudo_t self:netlink_audit_socket { create bind write nlmsg_read read }; + allow $1_sudo_t self:netlink_route_socket r_netlink_socket_perms; + + # Enter this derived domain from the user domain +@@ -76,20 +75,22 @@ + + # By default, revert to the calling domain when a shell is executed. + corecmd_shell_domtrans($1_sudo_t,$2) ++ corecmd_bin_domtrans($1_sudo_t,$2) + allow $2 $1_sudo_t:fd use; + allow $2 $1_sudo_t:fifo_file rw_file_perms; + allow $2 $1_sudo_t:process sigchld; + + kernel_read_kernel_sysctls($1_sudo_t) + kernel_read_system_state($1_sudo_t) +- kernel_search_key($1_sudo_t) + + dev_read_urand($1_sudo_t) + + fs_search_auto_mountpoints($1_sudo_t) + fs_getattr_xattr_fs($1_sudo_t) + +- auth_domtrans_chk_passwd($1_sudo_t) ++ auth_use_nsswitch($1_sudo_t) ++ auth_run_chk_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) ++ auth_run_upd_passwd($1_sudo_t, $3, { $1_tty_device_t $1_devpts_t }) + # sudo stores a token in the pam_pid directory + auth_manage_pam_pid($1_sudo_t) + +@@ -106,12 +107,14 @@ + files_getattr_usr_files($1_sudo_t) + # for some PAM modules and for cwd + files_dontaudit_search_home($1_sudo_t) ++ files_list_tmp($1_sudo_t) + + init_rw_utmp($1_sudo_t) + + libs_use_ld_so($1_sudo_t) + libs_use_shared_libs($1_sudo_t) + ++ logging_send_audit_msgs($1_sudo_t) + logging_send_syslog_msg($1_sudo_t) + + miscfiles_read_localization($1_sudo_t) +@@ -125,21 +128,4 @@ + # for some PAM modules and for cwd + userdom_dontaudit_search_all_users_home_content($1_sudo_t) + +- optional_policy(` +- nis_use_ypbind($1_sudo_t) +- ') +- +- optional_policy(` +- nscd_socket_use($1_sudo_t) +- ') +- +- ifdef(`TODO',` +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_sudo_t:process signal; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_sudo_t, sendmail_exec_t, $1_mail_t) +- ') +- +- ') dnl end TODO + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/su.if serefpolicy-3.2.1/policy/modules/admin/su.if +--- nsaserefpolicy/policy/modules/admin/su.if 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/su.if 2007-11-30 11:23:56.000000000 -0500 +@@ -41,12 +41,11 @@ + + allow $2 $1_su_t:process signal; + +- allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; ++ allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + dontaudit $1_su_t self:capability sys_tty_config; + allow $1_su_t self:key { search write }; + allow $1_su_t self:process { setexec setsched setrlimit }; + allow $1_su_t self:fifo_file rw_fifo_file_perms; +- allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; + allow $1_su_t self:unix_stream_socket create_stream_socket_perms; + + # Transition from the user domain to this domain. +@@ -75,6 +74,7 @@ + selinux_compute_access_vector($1_su_t) + + auth_domtrans_chk_passwd($1_su_t) ++ auth_domtrans_upd_passwd($1_su_t) + auth_dontaudit_read_shadow($1_su_t) + auth_use_nsswitch($1_su_t) + auth_rw_faillog($1_su_t) +@@ -89,6 +89,7 @@ + libs_use_ld_so($1_su_t) + libs_use_shared_libs($1_su_t) + ++ logging_send_audit_msgs($1_su_t) + logging_send_syslog_msg($1_su_t) + + miscfiles_read_localization($1_su_t) +@@ -172,13 +173,12 @@ + domain_interactive_fd($1_su_t) + role $3 types $1_su_t; + +- allow $2 $1_su_t:process signal; ++ allow $2 $1_su_t:process { getsched signal }; + +- allow $1_su_t self:capability { audit_control audit_write setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; ++ allow $1_su_t self:capability { setuid setgid net_bind_service chown dac_override fowner sys_nice sys_resource }; + dontaudit $1_su_t self:capability sys_tty_config; +- allow $1_su_t self:process { setexec setsched setrlimit }; ++ allow $1_su_t self:process { getsched setexec setsched setrlimit }; + allow $1_su_t self:fifo_file rw_fifo_file_perms; +- allow $1_su_t self:netlink_audit_socket { nlmsg_relay create_netlink_socket_perms }; + allow $1_su_t self:key { search write }; + + # Transition from the user domain to this domain. +@@ -188,7 +188,7 @@ + corecmd_shell_domtrans($1_su_t,$2) + allow $2 $1_su_t:fd use; + allow $2 $1_su_t:fifo_file rw_file_perms; +- allow $2 $1_su_t:process sigchld; ++ allow $2 $1_su_t:process { getsched signal }; + + kernel_read_system_state($1_su_t) + kernel_read_kernel_sysctls($1_su_t) +@@ -203,15 +203,16 @@ + # needed for pam_rootok + selinux_compute_access_vector($1_su_t) + +- auth_domtrans_user_chk_passwd($1,$1_su_t) ++ auth_run_chk_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) ++ auth_run_upd_passwd($1_su_t, $3, { $1_tty_device_t $1_devpts_t }) + auth_dontaudit_read_shadow($1_su_t) + auth_use_nsswitch($1_su_t) +- auth_rw_faillog($1_su_t) + +- corecmd_search_bin($1_su_t) ++ corecmd_exec_bin($1_su_t) + + domain_use_interactive_fds($1_su_t) + ++ files_read_usr_symlinks($1_su_t) + files_read_etc_files($1_su_t) + files_read_etc_runtime_files($1_su_t) + files_search_var_lib($1_su_t) +@@ -226,6 +227,7 @@ + libs_use_ld_so($1_su_t) + libs_use_shared_libs($1_su_t) + ++ logging_send_audit_msgs($1_su_t) + logging_send_syslog_msg($1_su_t) + + miscfiles_read_localization($1_su_t) +@@ -295,13 +297,7 @@ + xserver_domtrans_user_xauth($1, $1_su_t) + ') + +- ifdef(`TODO',` +- allow $1_su_t $1_home_t:file manage_file_perms; +- +- # Access sshd cookie files. +- allow $1_su_t sshd_tmp_t:file rw_file_perms; +- file_type_auto_trans($1_su_t, sshd_tmp_t, $1_tmp_t) +- ') dnl end TODO ++ userdom_search_all_users_home_dirs($1_su_t) + ') + + ####################################### +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/tmpreaper.te serefpolicy-3.2.1/policy/modules/admin/tmpreaper.te +--- nsaserefpolicy/policy/modules/admin/tmpreaper.te 2007-10-02 09:54:52.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/tmpreaper.te 2007-11-30 11:23:56.000000000 -0500 +@@ -28,6 +28,7 @@ + files_purge_tmp(tmpreaper_t) + # why does it need setattr? + files_setattr_all_tmp_dirs(tmpreaper_t) ++files_dontaudit_getattr_lost_found_dirs(tmpreaper_t) + + mls_file_read_all_levels(tmpreaper_t) + mls_file_write_all_levels(tmpreaper_t) +@@ -43,5 +44,10 @@ + cron_system_entry(tmpreaper_t,tmpreaper_exec_t) + + optional_policy(` ++ kismet_manage_log(tmpreaper_t) ++') ++ ++optional_policy(` + lpd_manage_spool(tmpreaper_t) + ') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/usermanage.te serefpolicy-3.2.1/policy/modules/admin/usermanage.te +--- nsaserefpolicy/policy/modules/admin/usermanage.te 2007-10-23 07:37:52.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/usermanage.te 2007-11-30 13:59:13.000000000 -0500 +@@ -92,7 +92,9 @@ + dev_read_urand(chfn_t) + + auth_domtrans_chk_passwd(chfn_t) ++auth_domtrans_upd_passwd(chfn_t) + auth_dontaudit_read_shadow(chfn_t) ++auth_use_nsswitch(chfn_t) + + # allow checking if a shell is executable + corecmd_check_exec_shell(chfn_t) +@@ -123,14 +125,6 @@ + # on user home dir + userdom_dontaudit_search_all_users_home_content(chfn_t) + +-optional_policy(` +- nis_use_ypbind(chfn_t) +-') +- +-optional_policy(` +- nscd_socket_use(chfn_t) +-') +- + ######################################## + # + # Crack local policy +@@ -297,9 +291,11 @@ + term_use_all_user_ttys(passwd_t) + term_use_all_user_ptys(passwd_t) + ++auth_domtrans_chk_passwd(passwd_t) + auth_manage_shadow(passwd_t) + auth_relabel_shadow(passwd_t) + auth_etc_filetrans_shadow(passwd_t) ++auth_use_nsswitch(passwd_t) + + # allow checking if a shell is executable + corecmd_check_exec_shell(passwd_t) +@@ -315,6 +311,7 @@ + # /usr/bin/passwd asks for w access to utmp, but it will operate + # correctly without it. Do not audit write denials to utmp. + init_dontaudit_rw_utmp(passwd_t) ++init_use_fds(passwd_t) + + libs_use_ld_so(passwd_t) + libs_use_shared_libs(passwd_t) +@@ -335,11 +332,6 @@ + userdom_dontaudit_search_all_users_home_content(passwd_t) + + optional_policy(` +- nis_use_ypbind(passwd_t) +-') +- +-optional_policy(` +- nscd_socket_use(passwd_t) + nscd_domtrans(passwd_t) + ') + +@@ -393,6 +385,7 @@ + auth_manage_shadow(sysadm_passwd_t) + auth_relabel_shadow(sysadm_passwd_t) + auth_etc_filetrans_shadow(sysadm_passwd_t) ++auth_use_nsswitch(sysadm_passwd_t) + + # allow vipw to exec the editor + corecmd_exec_bin(sysadm_passwd_t) +@@ -426,11 +419,6 @@ + userdom_dontaudit_search_all_users_home_content(sysadm_passwd_t) + + optional_policy(` +- nis_use_ypbind(sysadm_passwd_t) +-') +- +-optional_policy(` +- nscd_socket_use(sysadm_passwd_t) + nscd_domtrans(sysadm_passwd_t) + ') + +@@ -533,6 +521,12 @@ + ') + + optional_policy(` ++ tunable_policy(`samba_domain_controller',` ++ samba_append_log(useradd_t) ++ ') ++') ++ ++optional_policy(` + rpm_use_fds(useradd_t) + rpm_rw_pipes(useradd_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.fc serefpolicy-3.2.1/policy/modules/admin/vpn.fc +--- nsaserefpolicy/policy/modules/admin/vpn.fc 2006-11-16 17:15:26.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/vpn.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -7,3 +7,5 @@ + # sbin + # + /sbin/vpnc -- gen_context(system_u:object_r:vpnc_exec_t,s0) ++ ++/var/run/vpnc(/.*)? gen_context(system_u:object_r:vpnc_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.if serefpolicy-3.2.1/policy/modules/admin/vpn.if +--- nsaserefpolicy/policy/modules/admin/vpn.if 2007-01-02 12:57:51.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/admin/vpn.if 2007-11-30 11:23:56.000000000 -0500 +@@ -67,3 +67,25 @@ + + allow $1 vpnc_t:process signal; + ') ++ ++######################################## ++## ++## Send and receive messages from ++## Vpnc over dbus. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`vpnc_dbus_chat',` ++ gen_require(` ++ type vpnc_t; ++ class dbus send_msg; ++ ') ++ ++ allow $1 vpnc_t:dbus send_msg; ++ allow vpnc_t $1:dbus send_msg; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/admin/vpn.te serefpolicy-3.2.1/policy/modules/admin/vpn.te +--- nsaserefpolicy/policy/modules/admin/vpn.te 2007-10-29 07:52:50.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/admin/vpn.te 2007-11-30 11:23:56.000000000 -0500 +@@ -22,7 +22,7 @@ + # Local policy + # + +-allow vpnc_t self:capability { net_admin ipc_lock net_raw }; ++allow vpnc_t self:capability { dac_override net_admin ipc_lock net_raw }; + allow vpnc_t self:process getsched; + allow vpnc_t self:fifo_file { getattr ioctl read write }; + allow vpnc_t self:netlink_route_socket rw_netlink_socket_perms; +@@ -38,8 +38,9 @@ + manage_files_pattern(vpnc_t,vpnc_tmp_t,vpnc_tmp_t) + files_tmp_filetrans(vpnc_t, vpnc_tmp_t, { file dir }) + ++manage_dirs_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) + manage_files_pattern(vpnc_t,vpnc_var_run_t,vpnc_var_run_t) +-files_pid_filetrans(vpnc_t,vpnc_var_run_t,file) ++files_pid_filetrans(vpnc_t,vpnc_var_run_t,{ file dir}) + + kernel_read_system_state(vpnc_t) + kernel_read_network_state(vpnc_t) +@@ -59,6 +60,7 @@ + corenet_udp_bind_all_nodes(vpnc_t) + corenet_udp_bind_generic_port(vpnc_t) + corenet_udp_bind_isakmp_port(vpnc_t) ++corenet_udp_bind_ipsecnat_port(vpnc_t) + corenet_tcp_connect_all_ports(vpnc_t) + corenet_sendrecv_all_client_packets(vpnc_t) + corenet_sendrecv_isakmp_server_packets(vpnc_t) +@@ -90,13 +92,14 @@ + locallogin_use_fds(vpnc_t) + + logging_send_syslog_msg(vpnc_t) ++logging_dontaudit_search_logs(vpnc_t) + + miscfiles_read_localization(vpnc_t) + + seutil_dontaudit_search_config(vpnc_t) + seutil_use_newrole_fds(vpnc_t) + +-sysnet_exec_ifconfig(vpnc_t) ++sysnet_domtrans_ifconfig(vpnc_t) + sysnet_etc_filetrans_config(vpnc_t) + sysnet_manage_config(vpnc_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.fc serefpolicy-3.2.1/policy/modules/apps/ethereal.fc +--- nsaserefpolicy/policy/modules/apps/ethereal.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/ethereal.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,4 @@ +-HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:ROLE_ethereal_home_t,s0) ++HOME_DIR/\.ethereal(/.*)? gen_context(system_u:object_r:user_ethereal_home_t,s0) + + /usr/sbin/ethereal.* -- gen_context(system_u:object_r:ethereal_exec_t,s0) + /usr/sbin/tethereal.* -- gen_context(system_u:object_r:tethereal_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.if serefpolicy-3.2.1/policy/modules/apps/ethereal.if +--- nsaserefpolicy/policy/modules/apps/ethereal.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/ethereal.if 2007-11-30 11:23:56.000000000 -0500 +@@ -48,12 +48,10 @@ + application_domain($1_ethereal_t,ethereal_exec_t) + role $3 types $1_ethereal_t; + +- type $1_ethereal_home_t alias $1_ethereal_rw_t; +- files_poly_member($1_ethereal_home_t) +- userdom_user_home_content($1,$1_ethereal_home_t) +- +- type $1_ethereal_tmp_t; +- files_tmp_file($1_ethereal_tmp_t) ++ ifelse(`$1',`user',`',` ++ typealias user_ethereal_home_t alias $1_ethereal_home_t; ++ typealias user_ethereal_tmp_t alias $1_ethereal_tmp_t; ++ ') + + type $1_ethereal_tmpfs_t; + files_tmpfs_file($1_ethereal_tmpfs_t) +@@ -163,17 +161,6 @@ + xserver_create_xdm_tmp_sockets($1_ethereal_t) + ') + +- ifdef(`TODO',` +- # Why does it write this? +- optional_policy(` +- dontaudit sysadm_ethereal_t snmpd_var_lib_t:file write; +- ') +- #TODO +- gnome_application($1_ethereal, $1) +- gnome_file_dialog($1_ethereal, $1) +- # FIXME: policy is incomplete +- ') +- + ') + + ####################################### +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/ethereal.te serefpolicy-3.2.1/policy/modules/apps/ethereal.te +--- nsaserefpolicy/policy/modules/apps/ethereal.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/ethereal.te 2007-11-30 11:23:56.000000000 -0500 +@@ -16,6 +16,13 @@ + type tethereal_tmp_t; + files_tmp_file(tethereal_tmp_t) + ++type user_ethereal_home_t; ++files_poly_member(user_ethereal_home_t) ++userdom_user_home_content(user,user_ethereal_home_t) ++ ++type user_ethereal_tmp_t; ++files_tmp_file(user_ethereal_tmp_t) ++ + ######################################## + # + # Tethereal policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/evolution.fc serefpolicy-3.2.1/policy/modules/apps/evolution.fc +--- nsaserefpolicy/policy/modules/apps/evolution.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/evolution.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -2,13 +2,13 @@ + # HOME_DIR/ + # + +-HOME_DIR/\.camel_certs(/.*)? gen_context(system_u:object_r:ROLE_evolution_home_t,s0) +-HOME_DIR/\.evolution(/.*)? gen_context(system_u:object_r:ROLE_evolution_home_t,s0) ++HOME_DIR/\.camel_certs(/.*)? gen_context(system_u:object_r:user_evolution_home_t,s0) ++HOME_DIR/\.evolution(/.*)? gen_context(system_u:object_r:user_evolution_home_t,s0) + + # + # /tmp + # +-/tmp/\.exchange-USER(/.*)? gen_context(system_u:object_r:ROLE_evolution_exchange_tmp_t,s0) ++/tmp/\.exchange-USER(/.*)? gen_context(system_u:object_r:user_evolution_exchange_tmp_t,s0) + + # + # /usr +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.fc serefpolicy-3.2.1/policy/modules/apps/gift.fc +--- nsaserefpolicy/policy/modules/apps/gift.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/gift.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,4 @@ +-HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:ROLE_gift_home_t,s0) ++HOME_DIR/\.giFT(/.*)? gen_context(system_u:object_r:user_gift_home_t,s0) + + /usr/(local/)?bin/apollon -- gen_context(system_u:object_r:gift_exec_t,s0) + /usr/(local/)?bin/giftd -- gen_context(system_u:object_r:giftd_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.if serefpolicy-3.2.1/policy/modules/apps/gift.if +--- nsaserefpolicy/policy/modules/apps/gift.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/gift.if 2007-11-30 11:23:56.000000000 -0500 +@@ -43,9 +43,9 @@ + application_domain($1_gift_t,gift_exec_t) + role $3 types $1_gift_t; + +- type $1_gift_home_t alias $1_gift_rw_t; +- files_poly_member($1_gift_home_t) +- userdom_user_home_content($1,$1_gift_home_t) ++ ifelse(`$1',`user',`',` ++ typealias user_gift_home_t alias $1_gift_home_t; ++ ') + + type $1_gift_tmpfs_t; + files_tmpfs_file($1_gift_tmpfs_t) +@@ -67,10 +67,10 @@ + manage_sock_files_pattern($1_gift_t,$1_gift_tmpfs_t,$1_gift_tmpfs_t) + fs_tmpfs_filetrans($1_gift_t,$1_gift_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) + +- manage_dirs_pattern($1_gift_t,$1_gift_home_t,$1_gift_home_t) +- manage_files_pattern($1_gift_t,$1_gift_home_t,$1_gift_home_t) +- manage_lnk_files_pattern($1_gift_t,$1_gift_home_t,$1_gift_home_t) +- userdom_user_home_dir_filetrans($1,$1_gift_t,$1_gift_home_t,dir) ++ manage_dirs_pattern($1_gift_t,user_gift_home_t,user_gift_home_t) ++ manage_files_pattern($1_gift_t,user_gift_home_t,user_gift_home_t) ++ manage_lnk_files_pattern($1_gift_t,user_gift_home_t,user_gift_home_t) ++ userdom_user_home_dir_filetrans($1,$1_gift_t,user_gift_home_t,dir) + + # Launch gift daemon + domtrans_pattern($1_gift_t, giftd_exec_t, $1_giftd_t) +@@ -79,12 +79,12 @@ + domtrans_pattern($2, gift_exec_t, $1_gift_t) + + # user managed content +- manage_dirs_pattern($2,$1_gift_home_t,$1_gift_home_t) +- manage_files_pattern($2,$1_gift_home_t,$1_gift_home_t) +- manage_lnk_files_pattern($2,$1_gift_home_t,$1_gift_home_t) +- relabel_dirs_pattern($2,$1_gift_home_t,$1_gift_home_t) +- relabel_files_pattern($2,$1_gift_home_t,$1_gift_home_t) +- relabel_lnk_files_pattern($2,$1_gift_home_t,$1_gift_home_t) ++ manage_dirs_pattern($2,user_gift_home_t,user_gift_home_t) ++ manage_files_pattern($2,user_gift_home_t,user_gift_home_t) ++ manage_lnk_files_pattern($2,user_gift_home_t,user_gift_home_t) ++ relabel_dirs_pattern($2,user_gift_home_t,user_gift_home_t) ++ relabel_files_pattern($2,user_gift_home_t,user_gift_home_t) ++ relabel_lnk_files_pattern($2,user_gift_home_t,user_gift_home_t) + + # Allow the user domain to signal/ps. + ps_process_pattern($2,$1_gift_t) +@@ -143,10 +143,10 @@ + allow $1_giftd_t self:tcp_socket create_stream_socket_perms; + allow $1_giftd_t self:udp_socket create_socket_perms; + +- manage_dirs_pattern($1_giftd_t,$1_gift_home_t,$1_gift_home_t) +- manage_files_pattern($1_giftd_t,$1_gift_home_t,$1_gift_home_t) +- manage_lnk_files_pattern($1_giftd_t,$1_gift_home_t,$1_gift_home_t) +- userdom_user_home_dir_filetrans($1,$1_giftd_t,$1_gift_home_t,dir) ++ manage_dirs_pattern($1_giftd_t,user_gift_home_t,user_gift_home_t) ++ manage_files_pattern($1_giftd_t,user_gift_home_t,user_gift_home_t) ++ manage_lnk_files_pattern($1_giftd_t,user_gift_home_t,user_gift_home_t) ++ userdom_user_home_dir_filetrans($1,$1_giftd_t,user_gift_home_t,dir) + + domtrans_pattern($2, giftd_exec_t, $1_giftd_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gift.te serefpolicy-3.2.1/policy/modules/apps/gift.te +--- nsaserefpolicy/policy/modules/apps/gift.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/gift.te 2007-11-30 11:23:56.000000000 -0500 +@@ -11,3 +11,7 @@ + + type giftd_exec_t; + application_executable_file(giftd_exec_t) ++ ++type user_gift_home_t alias user_gift_rw_t; ++userdom_user_home_content(user,user_gift_home_t) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.fc serefpolicy-3.2.1/policy/modules/apps/gnome.fc +--- nsaserefpolicy/policy/modules/apps/gnome.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/gnome.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,8 +1,7 @@ +-HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:ROLE_gnome_home_t,s0) +-HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:ROLE_gconf_home_t,s0) ++HOME_DIR/.gnome2(/.*)? gen_context(system_u:object_r:user_gnome_home_t,s0) ++HOME_DIR/\.config/gtk-.* gen_context(system_u:object_r:user_gnome_home_t,s0) ++HOME_DIR/\.gconf(d)?(/.*)? gen_context(system_u:object_r:user_gconf_home_t,s0) + +-/etc/gconf(/.*)? gen_context(system_u:object_r:gconf_etc_t,s0) +- +-/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:ROLE_gconf_tmp_t,s0) ++/tmp/gconfd-USER/.* -- gen_context(system_u:object_r:user_gconf_tmp_t,s0) + + /usr/libexec/gconfd-2 -- gen_context(system_u:object_r:gconfd_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.if serefpolicy-3.2.1/policy/modules/apps/gnome.if +--- nsaserefpolicy/policy/modules/apps/gnome.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/gnome.if 2007-11-30 11:28:22.000000000 -0500 +@@ -33,9 +33,56 @@ + ## + # + template(`gnome_per_role_template',` ++ ++ ############################## ++ # ++ # Declarations ++ # ++ ifelse(`$1',`user',`',` ++ typealias user_gnome_home_t alias $1_gnome_home_t; ++ ') ++ ++ manage_dirs_pattern($2,user_gnome_home_t, user_gnome_home_t) ++ manage_files_pattern($2,user_gnome_home_t, user_gnome_home_t) ++') ++ ++######################################## ++## ++## The per role template for the gnome gconf module. ++## ++## ++##

++## This template creates a derived domain which is used ++## for gconf sessions. ++##

++##

++## This template is invoked automatically for each role, and ++## generally does not need to be invoked directly ++## by policy writers. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`gnome_gconf_per_role_template',` + gen_require(` + type gconfd_exec_t; + attribute gnomedomain; ++ type user_gconf_home_t, user_gconf_tmp_t; + ') + + ############################## +@@ -47,14 +94,10 @@ + application_domain($1_gconfd_t, gconfd_exec_t) + role $3 types $1_gconfd_t; + +- type $1_gconf_home_t; +- userdom_user_home_content($1, $1_gconf_home_t) +- +- type $1_gnome_home_t; +- userdom_user_home_content($1, $1_gnome_home_t) +- +- type $1_gconf_tmp_t; +- files_tmp_file($1_gconf_tmp_t) ++ ifelse(`$1',`user',`',` ++ typealias user_gconf_home_t alias $1_gconf_home_t; ++ typealias user_gconf_tmp_t alias $1_gconf_tmp_t; ++ ') + + ############################## + # +@@ -64,22 +107,19 @@ + allow $1_gconfd_t self:process getsched; + allow $1_gconfd_t self:fifo_file rw_fifo_file_perms; + +- manage_dirs_pattern($1_gconfd_t,$1_gconf_home_t,$1_gconf_home_t) +- manage_files_pattern($1_gconfd_t,$1_gconf_home_t,$1_gconf_home_t) +- userdom_user_home_dir_filetrans($1, $1_gconfd_t, $1_gconf_home_t, dir) +- +- manage_dirs_pattern($1_gconfd_t,$1_gconf_tmp_t,$1_gconf_tmp_t) +- manage_files_pattern($1_gconfd_t,$1_gconf_tmp_t,$1_gconf_tmp_t) +- userdom_user_tmp_filetrans($1,$1_gconfd_t,$1_gconf_tmp_t,{ dir file }) ++ manage_dirs_pattern($1_gconfd_t,user_gconf_home_t,user_gconf_home_t) ++ manage_files_pattern($1_gconfd_t,user_gconf_home_t,user_gconf_home_t) ++ userdom_user_home_dir_filetrans($1, $1_gconfd_t, user_gconf_home_t, dir) ++ ++ manage_dirs_pattern($1_gconfd_t,user_gconf_tmp_t,user_gconf_tmp_t) ++ manage_files_pattern($1_gconfd_t,user_gconf_tmp_t,user_gconf_tmp_t) ++ userdom_user_tmp_filetrans($1,$1_gconfd_t,user_gconf_tmp_t,{ dir file }) + + domain_auto_trans($2, gconfd_exec_t, $1_gconfd_t) + allow $1_gconfd_t $2:fd use; + allow $1_gconfd_t $2:fifo_file write; + allow $1_gconfd_t $2:unix_stream_socket connectto; + +- allow $1_gconfd_t gconf_etc_t:dir list_dir_perms; +- read_files_pattern($1_gconfd_t,gconf_etc_t,gconf_etc_t) +- + ps_process_pattern($2,$1_gconfd_t) + + dev_read_urand($1_gconfd_t) +@@ -100,7 +140,12 @@ + gnome_stream_connect_gconf_template($1,$2) + + optional_policy(` ++ mozilla_stream_connect_template($1,$1_gconfd_t) ++ ') ++ ++ optional_policy(` + nscd_dontaudit_search_pid($1_gconfd_t) ++ nscd_socket_use($1_gconfd_t) + ') + + optional_policy(` +@@ -128,20 +173,39 @@ + template(`gnome_stream_connect_gconf_template',` + gen_require(` + type $1_gconfd_t; +- type $1_gconf_tmp_t; ++ type user_gconf_tmp_t; + ') + +- read_files_pattern($2,$1_gconf_tmp_t,$1_gconf_tmp_t) ++ read_files_pattern($2,user_gconf_tmp_t,user_gconf_tmp_t) + allow $2 $1_gconfd_t:unix_stream_socket connectto; + ') + ++ ++######################################## ++## ++## Send general signals to all gconf domains. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`gnome_signal_all',` ++ gen_require(` ++ attribute gnomedomain; ++ ') ++ ++ allow $1 gnomedomain:process signal; ++') ++ + ######################################## + ## + ## Run gconfd in the role-specific gconfd domain. + ## + ## + ##

+-## Run gconfd in the role-specfic gconfd domain. ++## Run gconfd in the role-specific gconfd domain. + ##

+ ##

+ ## This is a templated interface, and should only +@@ -170,6 +234,30 @@ + + ######################################## + ##

++## read gnome homedir content (.config) ++## ++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++# ++template(`gnome_read_user_gnome_config',` ++ gen_require(` ++ type user_gnome_home_t; ++ ') ++ ++ read_files_pattern($2, user_gnome_home_t, user_gnome_home_t) ++') ++ ++######################################## ++## + ## manage gnome homedir content (.config) + ## + ## +@@ -186,9 +274,29 @@ + # + template(`gnome_manage_user_gnome_config',` + gen_require(` +- type $1_gnome_home_t; ++ type user_gnome_home_t; + ') + +- allow $2 $1_gnome_home_t:dir manage_dir_perms; +- allow $2 $1_gnome_home_t:file manage_file_perms; ++ manage_dirs_pattern($2, user_gnome_home_t, user_gnome_home_t) ++ manage_files_pattern($2, user_gnome_home_t, user_gnome_home_t) + ') ++ ++######################################## ++## ++## Execute gconf programs in ++## in the caller domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`gnome_exec_gconf',` ++ gen_require(` ++ type gconfd_exec_t; ++ ') ++ ++ can_exec($1, gconfd_exec_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gnome.te serefpolicy-3.2.1/policy/modules/apps/gnome.te +--- nsaserefpolicy/policy/modules/apps/gnome.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/gnome.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,8 +8,15 @@ + + attribute gnomedomain; + +-type gconf_etc_t; +-files_type(gconf_etc_t) +- + type gconfd_exec_t; + application_executable_file(gconfd_exec_t) ++ ++type user_gnome_home_t; ++userdom_user_home_type(user_gnome_home_t) ++userdom_user_home_content(user, user_gnome_home_t) ++ ++type user_gconf_home_t; ++userdom_user_home_content(user, user_gconf_home_t) ++ ++type user_gconf_tmp_t; ++files_tmp_file(user_gconf_tmp_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/gpg.fc serefpolicy-3.2.1/policy/modules/apps/gpg.fc +--- nsaserefpolicy/policy/modules/apps/gpg.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/gpg.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,4 @@ +-HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:ROLE_gpg_secret_t,s0) ++HOME_DIR/\.gnupg(/.+)? gen_context(system_u:object_r:user_gpg_secret_t,s0) + + /usr/bin/gpg(2)? -- gen_context(system_u:object_r:gpg_exec_t,s0) + /usr/bin/gpg-agent -- gen_context(system_u:object_r:gpg_agent_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.fc serefpolicy-3.2.1/policy/modules/apps/irc.fc +--- nsaserefpolicy/policy/modules/apps/irc.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/irc.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,7 +1,7 @@ + # + # /home + # +-HOME_DIR/\.ircmotd -- gen_context(system_u:object_r:ROLE_irc_home_t,s0) ++HOME_DIR/\.ircmotd -- gen_context(system_u:object_r:user_irc_home_t,s0) + + # + # /usr +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.if serefpolicy-3.2.1/policy/modules/apps/irc.if +--- nsaserefpolicy/policy/modules/apps/irc.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/irc.if 2007-11-30 11:23:56.000000000 -0500 +@@ -50,12 +50,11 @@ + userdom_user_home_content($1,$1_irc_exec_t) + application_domain($1_irc_t,$1_irc_exec_t) + +- type $1_irc_home_t; +- userdom_user_home_content($1,$1_irc_home_t) ++ ifelse(`$1',`user',`',` ++ typealias user_irc_home_t alias $1_irc_home_t; ++ typealias user_irc_tmp_t alias $1_irc_tmp_t; ++ ') + +- type $1_irc_tmp_t; +- userdom_user_home_content($1,$1_irc_tmp_t) +- + ######################################## + # + # Local policy +@@ -65,18 +64,18 @@ + allow $1_irc_t self:tcp_socket create_socket_perms; + allow $1_irc_t self:udp_socket create_socket_perms; + +- manage_dirs_pattern($1_irc_t,$1_irc_home_t,$1_irc_home_t) +- manage_files_pattern($1_irc_t,$1_irc_home_t,$1_irc_home_t) +- manage_lnk_files_pattern($1_irc_t,$1_irc_home_t,$1_irc_home_t) +- userdom_user_home_dir_filetrans($1,$1_irc_t,$1_irc_home_t,{ dir file lnk_file }) ++ manage_dirs_pattern($1_irc_t,user_irc_home_t,user_irc_home_t) ++ manage_files_pattern($1_irc_t,user_irc_home_t,user_irc_home_t) ++ manage_lnk_files_pattern($1_irc_t,user_irc_home_t,user_irc_home_t) ++ userdom_user_home_dir_filetrans($1,$1_irc_t,user_irc_home_t,{ dir file lnk_file }) + + # access files under /tmp +- manage_dirs_pattern($1_irc_t,$1_irc_tmp_t,$1_irc_tmp_t) +- manage_files_pattern($1_irc_t,$1_irc_tmp_t,$1_irc_tmp_t) +- manage_lnk_files_pattern($1_irc_t,$1_irc_tmp_t,$1_irc_tmp_t) +- manage_fifo_files_pattern($1_irc_t,$1_irc_tmp_t,$1_irc_tmp_t) +- manage_sock_files_pattern($1_irc_t,$1_irc_tmp_t,$1_irc_tmp_t) +- files_tmp_filetrans($1_irc_t,$1_irc_tmp_t,{ file dir lnk_file sock_file fifo_file }) ++ manage_dirs_pattern($1_irc_t,user_irc_tmp_t,user_irc_tmp_t) ++ manage_files_pattern($1_irc_t,user_irc_tmp_t,user_irc_tmp_t) ++ manage_lnk_files_pattern($1_irc_t,user_irc_tmp_t,user_irc_tmp_t) ++ manage_fifo_files_pattern($1_irc_t,user_irc_tmp_t,user_irc_tmp_t) ++ manage_sock_files_pattern($1_irc_t,user_irc_tmp_t,user_irc_tmp_t) ++ files_tmp_filetrans($1_irc_t,user_irc_tmp_t,{ file dir lnk_file sock_file fifo_file }) + + # Transition from the user domain to the derived domain. + domtrans_pattern($2,irc_exec_t,$1_irc_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/irc.te serefpolicy-3.2.1/policy/modules/apps/irc.te +--- nsaserefpolicy/policy/modules/apps/irc.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/irc.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,3 +8,10 @@ + + type irc_exec_t; + application_executable_file(irc_exec_t) ++ ++type user_irc_home_t; ++userdom_user_home_content(user,user_irc_home_t) ++ ++type user_irc_tmp_t; ++userdom_user_home_content(user,user_irc_tmp_t) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.fc serefpolicy-3.2.1/policy/modules/apps/java.fc +--- nsaserefpolicy/policy/modules/apps/java.fc 2007-03-01 10:01:48.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/apps/java.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -11,6 +11,7 @@ + # + /usr/(.*/)?bin/java.* -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/lib(.*/)?bin/java[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) ++/usr/lib/eclipse/eclipse -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/bin/frysk -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/bin/gappletviewer -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/bin/gcj-dbtool -- gen_context(system_u:object_r:java_exec_t,s0) +@@ -20,5 +21,11 @@ + /usr/bin/grmic -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/bin/grmiregistry -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/bin/jv-convert -- gen_context(system_u:object_r:java_exec_t,s0) ++/usr/bin/fastjar -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/local/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) + /usr/matlab/bin/(.*/)?MATLAB. -- gen_context(system_u:object_r:java_exec_t,s0) ++ ++/usr/lib/jvm/java(.*/)bin(/.*)? -- gen_context(system_u:object_r:java_exec_t,s0) ++ ++/usr/lib(64)?/openoffice\.org/program/soffice\.bin -- gen_context(system_u:object_r:java_exec_t,s0) ++/usr/bin/octave-[^/]* -- gen_context(system_u:object_r:java_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.if serefpolicy-3.2.1/policy/modules/apps/java.if +--- nsaserefpolicy/policy/modules/apps/java.if 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/java.if 2007-11-30 11:23:56.000000000 -0500 +@@ -32,7 +32,7 @@ + ##
+ ## + # +-template(`java_per_role_template',` ++template(`java_plugin_per_role_template',` + gen_require(` + type java_exec_t; + ') +@@ -76,13 +76,10 @@ + manage_sock_files_pattern($1_javaplugin_t,$1_javaplugin_tmpfs_t,$1_javaplugin_tmpfs_t) + fs_tmpfs_filetrans($1_javaplugin_t,$1_javaplugin_tmpfs_t,{ file lnk_file sock_file fifo_file }) + +- rw_files_pattern($1_javaplugin_t,$1_home_t,$1_home_t) +- read_files_pattern($1_javaplugin_t,$1_home_t,$1_home_t) +- ++ userdom_manage_unpriv_users_home_content_files($1_javaplugin_t) + can_exec($1_javaplugin_t, java_exec_t) + +- # The user role is authorized for this domain. +- domain_auto_trans($1_t, java_exec_t, $1_javaplugin_t) ++ domain_auto_trans($2, java_exec_t, $1_javaplugin_t) + allow $1_javaplugin_t $2:fd use; + # Unrestricted inheritance from the caller. + allow $2 $1_javaplugin_t:process { noatsecure siginh rlimitinh }; +@@ -166,6 +163,62 @@ + optional_policy(` + xserver_user_client_template($1,$1_javaplugin_t,$1_javaplugin_tmpfs_t) + ') ++ ++') ++ ++####################################### ++## ++## The per role template for the java module. ++## ++## ++##

++## This template creates a derived domains which are used ++## for java applications. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`java_per_role_template',` ++ gen_require(` ++ type java_exec_t; ++ ') ++ ++ type $1_java_t; ++ domain_type($1_java_t) ++ domain_entry_file($1_java_t,java_exec_t) ++ role $3 types $1_java_t; ++ ++ domain_interactive_fd($1_java_t) ++ ++ userdom_unpriv_usertype($1, $1_java_t) ++ ++ allow $1_java_t self:process { getsched sigkill execheap execmem execstack }; ++ ++ domtrans_pattern($2, java_exec_t, $1_java_t) ++ ++ dev_read_urand($1_java_t) ++ dev_read_rand($1_java_t) ++ ++ fs_dontaudit_rw_tmpfs_files($1_java_t) ++ ++ optional_policy(` ++ xserver_xdm_rw_shm($1_java_t) ++ ') + ') + + ######################################## +@@ -219,3 +272,66 @@ + corecmd_search_bin($1) + domtrans_pattern($1, java_exec_t, java_t) + ') ++ ++######################################## ++## ++## Execute a java in the specified domain ++## ++## ++##

++## Execute the java command in the specified domain. This allows ++## the specified domain to execute any file ++## on these filesystems in the specified ++## domain. ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The type of the new process. ++## ++## ++# ++interface(`java_spec_domtrans',` ++ gen_require(` ++ type java_exec_t; ++ ') ++ ++ domain_trans($1,java_exec_t,$2) ++ type_transition $1 java_exec_t:process $2; ++') ++ ++######################################## ++## ++## Execute java in the java domain, and ++## allow the specified role the java domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++## ++## ++## The role to be allowed the java domain. ++## ++## ++## ++## ++## The type of the terminal allow the java domain to use. ++## ++## ++# ++interface(`java_run',` ++ gen_require(` ++ type java_t; ++ ') ++ ++ java_domtrans($1) ++ role $2 types java_t; ++ allow java_t $3:chr_file rw_term_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/java.te serefpolicy-3.2.1/policy/modules/apps/java.te +--- nsaserefpolicy/policy/modules/apps/java.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/java.te 2007-11-30 11:23:56.000000000 -0500 +@@ -6,13 +6,6 @@ + # Declarations + # + +-## +-##

+-## Allow java executable stack +-##

+-##
+-gen_tunable(allow_java_execstack,false) +- + type java_t; + type java_exec_t; + init_system_domain(java_t,java_exec_t) +@@ -23,11 +16,23 @@ + # + + # execheap is needed for itanium/BEA jrocket +-allow java_t self:process { execstack execmem execheap }; ++allow java_t self:process { getsched sigkill execheap execmem execstack }; + +-init_dbus_chat_script(java_t) ++optional_policy(` ++ init_dbus_chat_script(java_t) ++ optional_policy(` ++ hal_dbus_chat(java_t) ++ ') ++ ++ optional_policy(` ++ unconfined_dbus_chat(java_t) ++ ') ++') + + optional_policy(` + unconfined_domain_noaudit(java_t) +- unconfined_dbus_chat(java_t) ++') ++ ++optional_policy(` ++ xserver_xdm_rw_shm(java_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.if serefpolicy-3.2.1/policy/modules/apps/mono.if +--- nsaserefpolicy/policy/modules/apps/mono.if 2007-01-02 12:57:22.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/apps/mono.if 2007-11-30 11:23:56.000000000 -0500 +@@ -18,3 +18,105 @@ + corecmd_search_bin($1) + domtrans_pattern($1, mono_exec_t, mono_t) + ') ++ ++######################################## ++## ++## Read and write to mono shared memory. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mono_rw_shm',` ++ gen_require(` ++ type mono_t; ++ ') ++ ++ allow $1 mono_t:shm rw_shm_perms; ++') ++ ++######################################## ++## ++## Execute mono in the mono domain, and ++## allow the specified role the mono domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++## ++## ++## The role to be allowed the mono domain. ++## ++## ++## ++## ++## The type of the terminal allow the mono domain to use. ++## ++## ++# ++interface(`mono_run',` ++ gen_require(` ++ type mono_t; ++ ') ++ ++ mono_domtrans($1) ++ role $2 types mono_t; ++ allow mono_t $3:chr_file rw_term_perms; ++') ++ ++####################################### ++## ++## The per role template for the mono module. ++## ++## ++##

++## This template creates a derived domains which are used ++## for mono applications. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`mono_per_role_template',` ++ gen_require(` ++ type mono_exec_t; ++ ') ++ ++ type $1_mono_t; ++ domain_type($1_mono_t) ++ domain_entry_file($1_mono_t,mono_exec_t) ++ role $3 types $1_mono_t; ++ ++ domain_interactive_fd($1_mono_t) ++ ++ userdom_unpriv_usertype($1, $1_mono_t) ++ ++ allow $1_mono_t self:process { execheap execmem }; ++ allow $2 $1_mono_t:process noatsecure; ++ ++ domtrans_pattern($2, mono_exec_t, $1_mono_t) ++ ++ fs_dontaudit_rw_tmpfs_files($1_mono_t) ++ ++ optional_policy(` ++ xserver_xdm_rw_shm($1_mono_t) ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mono.te serefpolicy-3.2.1/policy/modules/apps/mono.te +--- nsaserefpolicy/policy/modules/apps/mono.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/mono.te 2007-11-30 11:23:56.000000000 -0500 +@@ -15,7 +15,7 @@ + # Local policy + # + +-allow mono_t self:process { execheap execmem }; ++allow mono_t self:process { signal getsched execheap execmem }; + + userdom_generic_user_home_dir_filetrans_generic_user_home_content(mono_t,{ dir file lnk_file fifo_file sock_file }) + +@@ -46,3 +46,7 @@ + unconfined_dbus_chat(mono_t) + unconfined_dbus_connect(mono_t) + ') ++ ++optional_policy(` ++ xserver_xdm_rw_shm(mono_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.fc serefpolicy-3.2.1/policy/modules/apps/mozilla.fc +--- nsaserefpolicy/policy/modules/apps/mozilla.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/mozilla.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,8 +1,8 @@ +-HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) +-HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) +-HOME_DIR/\.mozilla(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) +-HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) +-HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:ROLE_mozilla_home_t,s0) ++HOME_DIR/\.galeon(/.*)? gen_context(system_u:object_r:user_mozilla_home_t,s0) ++HOME_DIR/\.java(/.*)? gen_context(system_u:object_r:user_mozilla_home_t,s0) ++HOME_DIR/\.mozilla(/.*)? gen_context(system_u:object_r:user_mozilla_home_t,s0) ++HOME_DIR/\.netscape(/.*)? gen_context(system_u:object_r:user_mozilla_home_t,s0) ++HOME_DIR/\.phoenix(/.*)? gen_context(system_u:object_r:user_mozilla_home_t,s0) + + # + # /bin +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.if serefpolicy-3.2.1/policy/modules/apps/mozilla.if +--- nsaserefpolicy/policy/modules/apps/mozilla.if 2007-10-29 07:52:48.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/mozilla.if 2007-11-30 11:23:56.000000000 -0500 +@@ -35,7 +35,10 @@ + template(`mozilla_per_role_template',` + gen_require(` + type mozilla_conf_t, mozilla_exec_t; ++ type user_mozilla_home_t, user_mozilla_tmp_t; + ') ++ gen_tunable(browser_confine_$1,false) ++ gen_tunable(browser_write_$1_data,false) + + ######################################## + # +@@ -45,20 +48,26 @@ + application_domain($1_mozilla_t,mozilla_exec_t) + role $3 types $1_mozilla_t; + +- type $1_mozilla_home_t alias $1_mozilla_rw_t; +- files_poly_member($1_mozilla_home_t) +- userdom_user_home_content($1,$1_mozilla_home_t) +- + type $1_mozilla_tmpfs_t; + files_tmpfs_file($1_mozilla_tmpfs_t) + ++ ifelse(`$1',`user',`',` ++ typealias user_mozilla_home_t alias $1_mozilla_home_t; ++ typealias user_mozilla_tmp_t alias $1_mozilla_tmp_t; ++ ') ++ ++ ######################################## ++ # ++ # Local booleans ++ # ++ + ######################################## + # + # Local policy + # + + allow $1_mozilla_t self:capability { sys_nice setgid setuid }; +- allow $1_mozilla_t self:process { sigkill signal setsched getsched setrlimit }; ++ allow $1_mozilla_t self:process { ptrace sigkill signal setsched getsched setrlimit }; + allow $1_mozilla_t self:fifo_file rw_fifo_file_perms; + allow $1_mozilla_t self:shm { unix_read unix_write read write destroy create }; + allow $1_mozilla_t self:sem create_sem_perms; +@@ -72,9 +81,9 @@ + can_exec($1_mozilla_t, mozilla_exec_t) + + # X access, Home files +- manage_dirs_pattern($1_mozilla_t,$1_mozilla_home_t,$1_mozilla_home_t) +- manage_files_pattern($1_mozilla_t,$1_mozilla_home_t,$1_mozilla_home_t) +- manage_lnk_files_pattern($1_mozilla_t,$1_mozilla_home_t,$1_mozilla_home_t) ++ manage_dirs_pattern($1_mozilla_t,user_mozilla_home_t,user_mozilla_home_t) ++ manage_files_pattern($1_mozilla_t,user_mozilla_home_t,user_mozilla_home_t) ++ manage_lnk_files_pattern($1_mozilla_t,user_mozilla_home_t,user_mozilla_home_t) + userdom_search_user_home_dirs($1,$1_mozilla_t) + + # Mozpluggerrc +@@ -89,22 +98,44 @@ + allow $2 $1_mozilla_t:unix_stream_socket connectto; + + # X access, Home files +- manage_dirs_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) +- manage_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) +- manage_lnk_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) +- relabel_dirs_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) +- relabel_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) +- relabel_lnk_files_pattern($2,$1_mozilla_home_t,$1_mozilla_home_t) +- +- manage_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) +- manage_lnk_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) +- manage_fifo_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) +- manage_sock_files_pattern($1_mozilla_t,$1_mozilla_tmpfs_t,$1_mozilla_tmpfs_t) +- fs_tmpfs_filetrans($1_mozilla_t,$1_mozilla_tmpfs_t,{ file lnk_file sock_file fifo_file }) ++ manage_dirs_pattern($2,user_mozilla_home_t,user_mozilla_home_t) ++ manage_files_pattern($2,user_mozilla_home_t,user_mozilla_home_t) ++ manage_lnk_files_pattern($2,user_mozilla_home_t,user_mozilla_home_t) ++ relabel_dirs_pattern($2,user_mozilla_home_t,user_mozilla_home_t) ++ relabel_files_pattern($2,user_mozilla_home_t,user_mozilla_home_t) ++ relabel_lnk_files_pattern($2,user_mozilla_home_t,user_mozilla_home_t) + + allow $1_mozilla_t $2:process signull; + +- domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) ++ tunable_policy(`browser_confine_$1',` ++ domain_auto_trans($2, mozilla_exec_t, $1_mozilla_t) ++ ',` ++ can_exec($2, mozilla_exec_t) ++ ') ++ ++ userdom_read_user_home_content_files($1,$1_mozilla_t) ++ userdom_read_user_home_content_symlinks($1,$1_mozilla_t) ++ userdom_read_user_tmp_files($1,$1_mozilla_t) ++ userdom_list_user_files($1,$1_mozilla_t) ++ userdom_manage_user_tmp_dirs($1,$1_mozilla_t) ++ userdom_manage_user_tmp_files($1,$1_mozilla_t) ++ userdom_manage_user_tmp_sockets($1,$1_mozilla_t) ++ userdom_tmp_filetrans_user_tmp($1,$1_mozilla_t, { file dir sock_file }) ++ ++ ifdef(`enable_mls',`',` ++ fs_search_removable($1_mozilla_t) ++ fs_read_removable_files($1_mozilla_t) ++ fs_read_removable_symlinks($1_mozilla_t) ++ ') ++ ++ tunable_policy(`browser_write_$1_data',` ++ userdom_manage_user_home_content_dirs($1,$1_mozilla_t) ++ userdom_manage_user_home_content_files($1,$1_mozilla_t) ++ userdom_read_user_home_content_symlinks($1,$1_mozilla_t) ++ ', ` ++ # helper apps will try to create .files ++ userdom_dontaudit_create_user_home_content_files($1,$1_mozilla_t) ++ ') + # Unrestricted inheritance from the caller. + allow $2 $1_mozilla_t:process { noatsecure siginh rlimitinh }; + +@@ -115,8 +146,9 @@ + kernel_read_kernel_sysctls($1_mozilla_t) + kernel_read_network_state($1_mozilla_t) + # Access /proc, sysctl +- kernel_read_system_state($1_mozilla_t) +- kernel_read_net_sysctls($1_mozilla_t) ++ kernel_dontaudit_read_system_state($1_mozilla_t) ++# kernel_read_system_state($1_mozilla_t) ++# kernel_read_net_sysctls($1_mozilla_t) + + # Look for plugins + corecmd_list_bin($1_mozilla_t) +@@ -165,11 +197,21 @@ + files_read_var_files($1_mozilla_t) + files_read_var_symlinks($1_mozilla_t) + files_dontaudit_getattr_boot_dirs($1_mozilla_t) ++ files_dontaudit_list_non_security($1_mozilla_t) ++ files_dontaudit_getattr_non_security_files($1_mozilla_t) ++ files_dontaudit_getattr_non_security_symlinks($1_mozilla_t) ++ files_dontaudit_getattr_non_security_pipes($1_mozilla_t) ++ files_dontaudit_getattr_non_security_sockets($1_mozilla_t) ++ ++ dev_dontaudit_getattr_all_blk_files($1_mozilla_t) ++ dev_dontaudit_getattr_all_chr_files($1_mozilla_t) + + fs_search_auto_mountpoints($1_mozilla_t) + fs_list_inotifyfs($1_mozilla_t) + fs_rw_tmpfs_files($1_mozilla_t) + ++ selinux_dontaudit_getattr_fs($1_mozilla_t) ++ + term_dontaudit_getattr_pty_dirs($1_mozilla_t) + + libs_use_ld_so($1_mozilla_t) +@@ -184,12 +226,9 @@ + sysnet_dns_name_resolve($1_mozilla_t) + sysnet_read_config($1_mozilla_t) + +- userdom_manage_user_home_content_dirs($1,$1_mozilla_t) +- userdom_manage_user_home_content_files($1,$1_mozilla_t) +- userdom_manage_user_home_content_symlinks($1,$1_mozilla_t) +- userdom_manage_user_tmp_dirs($1,$1_mozilla_t) +- userdom_manage_user_tmp_files($1,$1_mozilla_t) +- userdom_manage_user_tmp_sockets($1,$1_mozilla_t) ++ userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) ++ userdom_dontaudit_use_user_terminals($1,$1_mozilla_t) ++ userdom_user_home_dir_filetrans($1,$1_mozilla_t, user_mozilla_home_t,dir) + + xserver_user_client_template($1,$1_mozilla_t,$1_mozilla_tmpfs_t) + xserver_dontaudit_read_xdm_tmp_files($1_mozilla_t) +@@ -211,131 +250,8 @@ + fs_manage_cifs_symlinks($1_mozilla_t) + ') + +- # Uploads, local html +- tunable_policy(`mozilla_read_content && use_nfs_home_dirs',` +- fs_list_auto_mountpoints($1_mozilla_t) +- files_list_home($1_mozilla_t) +- fs_read_nfs_files($1_mozilla_t) +- fs_read_nfs_symlinks($1_mozilla_t) +- +- ',` +- files_dontaudit_list_home($1_mozilla_t) +- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) +- fs_dontaudit_read_nfs_files($1_mozilla_t) +- fs_dontaudit_list_nfs($1_mozilla_t) +- ') +- +- tunable_policy(`mozilla_read_content && use_samba_home_dirs',` +- fs_list_auto_mountpoints($1_mozilla_t) +- files_list_home($1_mozilla_t) +- fs_read_cifs_files($1_mozilla_t) +- fs_read_cifs_symlinks($1_mozilla_t) +- ',` +- files_dontaudit_list_home($1_mozilla_t) +- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) +- fs_dontaudit_read_cifs_files($1_mozilla_t) +- fs_dontaudit_list_cifs($1_mozilla_t) +- ') +- +- tunable_policy(`mozilla_read_content',` +- userdom_list_user_tmp($1,$1_mozilla_t) +- userdom_read_user_tmp_files($1,$1_mozilla_t) +- userdom_read_user_tmp_symlinks($1,$1_mozilla_t) +- userdom_search_user_home_dirs($1,$1_mozilla_t) +- userdom_read_user_home_content_files($1,$1_mozilla_t) +- userdom_read_user_home_content_symlinks($1,$1_mozilla_t) +- +- ifdef(`enable_mls',`',` +- fs_search_removable($1_mozilla_t) +- fs_read_removable_files($1_mozilla_t) +- fs_read_removable_symlinks($1_mozilla_t) +- ') +- ',` +- files_dontaudit_list_tmp($1_mozilla_t) +- files_dontaudit_list_home($1_mozilla_t) +- fs_dontaudit_list_removable($1_mozilla_t) +- fs_dontaudit_read_removable_files($1_mozilla_t) +- userdom_dontaudit_list_user_tmp($1,$1_mozilla_t) +- userdom_dontaudit_read_user_tmp_files($1,$1_mozilla_t) +- userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) +- userdom_dontaudit_read_user_home_content_files($1,$1_mozilla_t) +- ') +- +- tunable_policy(`mozilla_read_content && read_default_t',` +- files_list_default($1_mozilla_t) +- files_read_default_files($1_mozilla_t) +- files_read_default_symlinks($1_mozilla_t) +- ',` +- files_dontaudit_read_default_files($1_mozilla_t) +- files_dontaudit_list_default($1_mozilla_t) +- ') +- +- tunable_policy(`mozilla_read_content && read_untrusted_content',` +- files_list_tmp($1_mozilla_t) +- files_list_home($1_mozilla_t) +- userdom_search_user_home_dirs($1,$1_mozilla_t) +- +- userdom_list_user_untrusted_content($1,$1_mozilla_t) +- userdom_read_user_untrusted_content_files($1,$1_mozilla_t) +- userdom_read_user_untrusted_content_symlinks($1,$1_mozilla_t) +- userdom_list_user_tmp_untrusted_content($1,$1_mozilla_t) +- userdom_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) +- userdom_read_user_tmp_untrusted_content_symlinks($1,$1_mozilla_t) +- ',` +- files_dontaudit_list_tmp($1_mozilla_t) +- files_dontaudit_list_home($1_mozilla_t) +- userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) +- userdom_dontaudit_list_user_untrusted_content($1,$1_mozilla_t) +- userdom_dontaudit_read_user_untrusted_content_files($1,$1_mozilla_t) +- userdom_dontaudit_list_user_tmp_untrusted_content($1,$1_mozilla_t) +- userdom_dontaudit_read_user_tmp_untrusted_content_files($1,$1_mozilla_t) +- ') +- +- # Save web pages +- tunable_policy(`write_untrusted_content && use_nfs_home_dirs',` +- files_search_home($1_mozilla_t) +- +- fs_search_auto_mountpoints($1_mozilla_t) +- fs_manage_nfs_dirs($1_mozilla_t) +- fs_manage_nfs_files($1_mozilla_t) +- fs_manage_nfs_symlinks($1_mozilla_t) +- ',` +- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) +- fs_dontaudit_manage_nfs_dirs($1_mozilla_t) +- fs_dontaudit_manage_nfs_files($1_mozilla_t) +- ') +- +- tunable_policy(`write_untrusted_content && use_samba_home_dirs',` +- files_search_home($1_mozilla_t) +- +- fs_search_auto_mountpoints($1_mozilla_t) +- fs_manage_cifs_dirs($1_mozilla_t) +- fs_manage_cifs_files($1_mozilla_t) +- fs_manage_cifs_symlinks($1_mozilla_t) +- ',` +- fs_dontaudit_list_auto_mountpoints($1_mozilla_t) +- fs_dontaudit_manage_cifs_dirs($1_mozilla_t) +- fs_dontaudit_manage_cifs_files($1_mozilla_t) +- ') +- +- tunable_policy(`write_untrusted_content',` +- files_search_home($1_mozilla_t) +- userdom_manage_user_untrusted_content_tmp_files($1, $1_mozilla_t) +- files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,file) +- files_tmp_filetrans($1_mozilla_t,$1_untrusted_content_tmp_t,dir) +- +- userdom_manage_user_untrusted_content_files($1,$1_mozilla_t) +- userdom_user_home_dir_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) +- userdom_user_home_content_filetrans($1,$1_mozilla_t,$1_untrusted_content_tmp_t, { file dir }) +- ',` +- files_dontaudit_list_home($1_mozilla_t) +- files_dontaudit_list_tmp($1_mozilla_t) +- +- userdom_dontaudit_list_user_home_dirs($1,$1_mozilla_t) +- userdom_dontaudit_manage_user_tmp_dirs($1,$1_mozilla_t) +- userdom_dontaudit_manage_user_tmp_files($1,$1_mozilla_t) +- userdom_dontaudit_manage_user_home_content_dirs($1,$1_mozilla_t) +- ++ optional_policy(` ++ alsa_read_rw_config($1_mozilla_t) + ') + + optional_policy(` +@@ -350,19 +266,25 @@ + optional_policy(` + cups_read_rw_config($1_mozilla_t) + cups_dbus_chat($1_mozilla_t) ++ cups_stream_connect($1_mozilla_t) + ') + + optional_policy(` + dbus_system_bus_client_template($1_mozilla,$1_mozilla_t) +- dbus_user_bus_client_template($1,$1_mozilla,$1_mozilla_t) + ') + + optional_policy(` ++ gnome_exec_gconf($1_mozilla_t) ++ gnome_manage_user_gnome_config($1,$1_mozilla_t) ++ ') ++ ++ optional_policy(` ++ gnome_domtrans_user_gconf($1,$1_mozilla_t) + gnome_stream_connect_gconf_template($1,$1_mozilla_t) + ') + + optional_policy(` +- java_domtrans_user_javaplugin($1, $1_mozilla_t) ++ java_plugin_per_role_template($1, $1_mozilla_t, $1_r) + ') + + optional_policy(` +@@ -382,25 +304,6 @@ + thunderbird_domtrans_user_thunderbird($1, $1_mozilla_t) + ') + +- ifdef(`TODO',` +- #NOTE commented out in strict. +- ######### Launch email client, and make webcal links work +- #ifdef(`evolution.te', ` +- #domain_auto_trans($1_mozilla_t, evolution_exec_t, $1_evolution_t) +- #domain_auto_trans($1_mozilla_t, evolution_webcal_exec_t, $1_evolution_webcal_t) +- #') +- +- # Macros for mozilla/mozilla (or other browser) domains. +- # FIXME: Rules were removed to centralize policy in a gnome_app macro +- # A similar thing might be necessary for mozilla compiled without GNOME +- # support (is this possible?). +- +- # GNOME integration +- optional_policy(` +- gnome_application($1_mozilla, $1) +- gnome_file_dialog($1_mozilla, $1) +- ') +- ') + ') + + ######################################## +@@ -430,11 +333,11 @@ + # + template(`mozilla_read_user_home_files',` + gen_require(` +- type $1_mozilla_home_t; ++ type user_mozilla_home_t; + ') + +- allow $2 $1_mozilla_home_t:dir list_dir_perms; +- allow $2 $1_mozilla_home_t:file read_file_perms; ++ allow $2 user_mozilla_home_t:dir list_dir_perms; ++ allow $2 user_mozilla_home_t:file read_file_perms; + ') + + ######################################## +@@ -464,11 +367,11 @@ + # + template(`mozilla_write_user_home_files',` + gen_require(` +- type $1_mozilla_home_t; ++ type user_mozilla_home_t; + ') + +- allow $2 $1_mozilla_home_t:dir list_dir_perms; +- allow $2 $1_mozilla_home_t:file write; ++ allow $2 user_mozilla_home_t:dir list_dir_perms; ++ allow $2 user_mozilla_home_t:file write; + ') + + ######################################## +@@ -573,3 +476,27 @@ + + allow $2 $1_mozilla_t:tcp_socket rw_socket_perms; + ') ++ ++######################################## ++## ++## mozilla connection template. ++## ++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++# ++template(`mozilla_stream_connect_template',` ++ gen_require(` ++ type $1_mozilla_t; ++ ') ++ ++ allow $2 $1_mozilla_t:unix_stream_socket connectto; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mozilla.te serefpolicy-3.2.1/policy/modules/apps/mozilla.te +--- nsaserefpolicy/policy/modules/apps/mozilla.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/mozilla.te 2007-11-30 11:23:56.000000000 -0500 +@@ -6,15 +6,15 @@ + # Declarations + # + +-## +-##

+-## Control mozilla content access +-##

+-##
+-gen_tunable(mozilla_read_content,false) +- + type mozilla_conf_t; + files_config_file(mozilla_conf_t) + + type mozilla_exec_t; + application_executable_file(mozilla_exec_t) ++ ++type user_mozilla_home_t alias user_mozilla_rw_t; ++files_poly_member(user_mozilla_home_t) ++userdom_user_home_content(user,user_mozilla_home_t) ++ ++type user_mozilla_tmp_t; ++files_tmp_file(user_mozilla_tmp_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.fc serefpolicy-3.2.1/policy/modules/apps/mplayer.fc +--- nsaserefpolicy/policy/modules/apps/mplayer.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/mplayer.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -10,4 +10,4 @@ + /usr/bin/mencoder -- gen_context(system_u:object_r:mencoder_exec_t,s0) + /usr/bin/xine -- gen_context(system_u:object_r:mplayer_exec_t,s0) + +-HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:ROLE_mplayer_home_t,s0) ++HOME_DIR/\.mplayer(/.*)? gen_context(system_u:object_r:user_mplayer_home_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.if serefpolicy-3.2.1/policy/modules/apps/mplayer.if +--- nsaserefpolicy/policy/modules/apps/mplayer.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/mplayer.if 2007-11-30 11:23:56.000000000 -0500 +@@ -35,6 +35,7 @@ + template(`mplayer_per_role_template',` + gen_require(` + type mencoder_exec_t, mplayer_exec_t; ++ type user_mplayer_home_t; + ') + + ######################################## +@@ -50,9 +51,9 @@ + application_domain($1_mplayer_t,mplayer_exec_t) + role $3 types $1_mplayer_t; + +- type $1_mplayer_home_t alias $1_mplayer_rw_t; +- files_poly_member($1_mplayer_home_t) +- userdom_user_home_content($1,$1_mplayer_home_t) ++ ifelse(`$1',`user',`',` ++ typealias user_mplayer_home_t alias $1_mplayer_home_t; ++ ') + + type $1_mplayer_tmpfs_t; + files_tmpfs_file($1_mplayer_tmpfs_t) +@@ -62,9 +63,9 @@ + # mencoder local policy + # + +- manage_dirs_pattern($1_mencoder_t,$1_mplayer_home_t,$1_mplayer_home_t) +- manage_files_pattern($1_mencoder_t,$1_mplayer_home_t,$1_mplayer_home_t) +- manage_lnk_files_pattern($1_mencoder_t,$1_mplayer_home_t,$1_mplayer_home_t) ++ manage_dirs_pattern($1_mencoder_t,user_mplayer_home_t,user_mplayer_home_t) ++ manage_files_pattern($1_mencoder_t,user_mplayer_home_t,user_mplayer_home_t) ++ manage_lnk_files_pattern($1_mencoder_t,user_mplayer_home_t,user_mplayer_home_t) + + # Read global config + allow $1_mencoder_t mplayer_etc_t:dir list_dir_perms; +@@ -256,9 +257,9 @@ + allow $1_mplayer_t self:fifo_file rw_fifo_file_perms; + allow $1_mplayer_t self:sem create_sem_perms; + +- manage_dirs_pattern($1_mplayer_t,$1_mplayer_home_t,$1_mplayer_home_t) +- manage_files_pattern($1_mplayer_t,$1_mplayer_home_t,$1_mplayer_home_t) +- manage_lnk_files_pattern($1_mplayer_t,$1_mplayer_home_t,$1_mplayer_home_t) ++ manage_dirs_pattern($1_mplayer_t,user_mplayer_home_t,user_mplayer_home_t) ++ manage_files_pattern($1_mplayer_t,user_mplayer_home_t,user_mplayer_home_t) ++ manage_lnk_files_pattern($1_mplayer_t,user_mplayer_home_t,user_mplayer_home_t) + userdom_search_user_home_dirs($1,$1_mplayer_t) + + manage_files_pattern($1_mplayer_t,$1_mplayer_tmpfs_t,$1_mplayer_tmpfs_t) +@@ -273,12 +274,12 @@ + read_lnk_files_pattern($1_mplayer_t,mplayer_etc_t,mplayer_etc_t) + + # Home access +- manage_dirs_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) +- manage_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) +- manage_lnk_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) +- relabel_dirs_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) +- relabel_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) +- relabel_lnk_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) ++ manage_dirs_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ++ manage_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ++ manage_lnk_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ++ relabel_dirs_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ++ relabel_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) ++ relabel_lnk_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) + + # domain transition + domtrans_pattern($2, mplayer_exec_t, $1_mplayer_t) +@@ -503,8 +504,8 @@ + # + template(`mplayer_read_user_home_files',` + gen_require(` +- type $1_mplayer_home_t; ++ type user_mplayer_home_t; + ') + +- read_files_pattern($2,$1_mplayer_home_t,$1_mplayer_home_t) ++ read_files_pattern($2,user_mplayer_home_t,user_mplayer_home_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/mplayer.te serefpolicy-3.2.1/policy/modules/apps/mplayer.te +--- nsaserefpolicy/policy/modules/apps/mplayer.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/mplayer.te 2007-11-30 11:23:56.000000000 -0500 +@@ -22,3 +22,7 @@ + type mplayer_exec_t; + corecmd_executable_file(mplayer_exec_t) + application_executable_file(mplayer_exec_t) ++ ++type user_mplayer_home_t alias user_mplayer_rw_t; ++userdom_user_home_content(user,user_mplayer_home_t) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.fc serefpolicy-3.2.1/policy/modules/apps/screen.fc +--- nsaserefpolicy/policy/modules/apps/screen.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/screen.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,7 +1,7 @@ + # + # /home + # +-HOME_DIR/\.screenrc -- gen_context(system_u:object_r:ROLE_screen_ro_home_t,s0) ++HOME_DIR/\.screenrc -- gen_context(system_u:object_r:user_screen_ro_home_t,s0) + + # + # /usr +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.if serefpolicy-3.2.1/policy/modules/apps/screen.if +--- nsaserefpolicy/policy/modules/apps/screen.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/screen.if 2007-11-30 11:23:56.000000000 -0500 +@@ -50,8 +50,9 @@ + type $1_screen_tmp_t; + files_tmp_file($1_screen_tmp_t) + +- type $1_screen_ro_home_t; +- files_type($1_screen_ro_home_t) ++ ifelse(`$1',`user',`',` ++ typealias user_screen_ro_home_t alias $1_screen_ro_home_t; ++ ') + + type $1_screen_var_run_t; + files_pid_file($1_screen_var_run_t) +@@ -81,9 +82,9 @@ + filetrans_pattern($1_screen_t,screen_dir_t,$1_screen_var_run_t,fifo_file) + files_pid_filetrans($1_screen_t,screen_dir_t,dir) + +- allow $1_screen_t $1_screen_ro_home_t:dir list_dir_perms; +- read_files_pattern($1_screen_t,$1_screen_ro_home_t,$1_screen_ro_home_t) +- read_lnk_files_pattern($1_screen_t,$1_screen_ro_home_t,$1_screen_ro_home_t) ++ allow $1_screen_t user_screen_ro_home_t:dir list_dir_perms; ++ read_files_pattern($1_screen_t,user_screen_ro_home_t,user_screen_ro_home_t) ++ read_lnk_files_pattern($1_screen_t,user_screen_ro_home_t,user_screen_ro_home_t) + + allow $1_screen_t $2:process signal; + +@@ -91,12 +92,12 @@ + allow $2 $1_screen_t:process signal; + allow $1_screen_t $2:process signal; + +- manage_dirs_pattern($2,$1_screen_ro_home_t,$1_screen_ro_home_t) +- manage_files_pattern($2,$1_screen_ro_home_t,$1_screen_ro_home_t) +- manage_lnk_files_pattern($2,$1_screen_ro_home_t,$1_screen_ro_home_t) +- relabel_dirs_pattern($2,$1_screen_ro_home_t,$1_screen_ro_home_t) +- relabel_files_pattern($2,$1_screen_ro_home_t,$1_screen_ro_home_t) +- relabel_lnk_files_pattern($2,$1_screen_ro_home_t,$1_screen_ro_home_t) ++ manage_dirs_pattern($2,user_screen_ro_home_t,user_screen_ro_home_t) ++ manage_files_pattern($2,user_screen_ro_home_t,user_screen_ro_home_t) ++ manage_lnk_files_pattern($2,user_screen_ro_home_t,user_screen_ro_home_t) ++ relabel_dirs_pattern($2,user_screen_ro_home_t,user_screen_ro_home_t) ++ relabel_files_pattern($2,user_screen_ro_home_t,user_screen_ro_home_t) ++ relabel_lnk_files_pattern($2,user_screen_ro_home_t,user_screen_ro_home_t) + + kernel_read_system_state($1_screen_t) + kernel_read_kernel_sysctls($1_screen_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/screen.te serefpolicy-3.2.1/policy/modules/apps/screen.te +--- nsaserefpolicy/policy/modules/apps/screen.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/screen.te 2007-11-30 11:23:56.000000000 -0500 +@@ -11,3 +11,7 @@ + + type screen_exec_t; + application_executable_file(screen_exec_t) ++ ++type user_screen_ro_home_t; ++userdom_user_home_content(user,user_screen_ro_home_t) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.fc serefpolicy-3.2.1/policy/modules/apps/thunderbird.fc +--- nsaserefpolicy/policy/modules/apps/thunderbird.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/thunderbird.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -3,4 +3,4 @@ + # + /usr/bin/thunderbird.* -- gen_context(system_u:object_r:thunderbird_exec_t,s0) + +-HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:ROLE_thunderbird_home_t,s0) ++HOME_DIR/\.thunderbird(/.*)? gen_context(system_u:object_r:user_thunderbird_home_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.if serefpolicy-3.2.1/policy/modules/apps/thunderbird.if +--- nsaserefpolicy/policy/modules/apps/thunderbird.if 2007-10-29 07:52:48.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/thunderbird.if 2007-11-30 11:23:56.000000000 -0500 +@@ -43,9 +43,9 @@ + application_domain($1_thunderbird_t,thunderbird_exec_t) + role $3 types $1_thunderbird_t; + +- type $1_thunderbird_home_t alias $1_thunderbird_rw_t; +- files_poly_member($1_thunderbird_home_t) +- userdom_user_home_content($1, $1_thunderbird_home_t) ++ ifelse(`$1',`user',`',` ++ typealias user_thunderbird_home_t alias $1_thunderbird_home_t; ++ ') + + type $1_thunderbird_tmpfs_t; + files_tmpfs_file($1_thunderbird_tmpfs_t) +@@ -65,9 +65,9 @@ + allow $1_thunderbird_t self:netlink_route_socket r_netlink_socket_perms; + + # Access ~/.thunderbird +- manage_dirs_pattern($1_thunderbird_t,$1_thunderbird_home_t,$1_thunderbird_home_t) +- manage_files_pattern($1_thunderbird_t,$1_thunderbird_home_t,$1_thunderbird_home_t) +- manage_lnk_files_pattern($1_thunderbird_t,$1_thunderbird_home_t,$1_thunderbird_home_t) ++ manage_dirs_pattern($1_thunderbird_t,user_thunderbird_home_t,user_thunderbird_home_t) ++ manage_files_pattern($1_thunderbird_t,user_thunderbird_home_t,user_thunderbird_home_t) ++ manage_lnk_files_pattern($1_thunderbird_t,user_thunderbird_home_t,user_thunderbird_home_t) + userdom_search_user_home_dirs($1,$1_thunderbird_t) + + manage_files_pattern($1_thunderbird_t,$1_thunderbird_tmpfs_t,$1_thunderbird_tmpfs_t) +@@ -88,13 +88,13 @@ + ps_process_pattern($2,$1_thunderbird_t) + + # Access ~/.thunderbird +- manage_dirs_pattern($2,$1_thunderbird_home_t,$1_thunderbird_home_t) +- manage_files_pattern($2,$1_thunderbird_home_t,$1_thunderbird_home_t) +- manage_lnk_files_pattern($2,$1_thunderbird_home_t,$1_thunderbird_home_t) +- +- relabel_dirs_pattern($2,$1_thunderbird_home_t,$1_thunderbird_home_t) +- relabel_files_pattern($2,$1_thunderbird_home_t,$1_thunderbird_home_t) +- relabel_lnk_files_pattern($2,$1_thunderbird_home_t,$1_thunderbird_home_t) ++ manage_dirs_pattern($2,user_thunderbird_home_t,user_thunderbird_home_t) ++ manage_files_pattern($2,user_thunderbird_home_t,user_thunderbird_home_t) ++ manage_lnk_files_pattern($2,user_thunderbird_home_t,user_thunderbird_home_t) ++ ++ relabel_dirs_pattern($2,user_thunderbird_home_t,user_thunderbird_home_t) ++ relabel_files_pattern($2,user_thunderbird_home_t,user_thunderbird_home_t) ++ relabel_lnk_files_pattern($2,user_thunderbird_home_t,user_thunderbird_home_t) + + # Allow netstat + kernel_read_network_state($1_thunderbird_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/thunderbird.te serefpolicy-3.2.1/policy/modules/apps/thunderbird.te +--- nsaserefpolicy/policy/modules/apps/thunderbird.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/thunderbird.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,3 +8,7 @@ + + type thunderbird_exec_t; + application_executable_file(thunderbird_exec_t) ++ ++type user_thunderbird_home_t alias user_thunderbird_rw_t; ++userdom_user_home_content(user, user_thunderbird_home_t) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.if serefpolicy-3.2.1/policy/modules/apps/tvtime.if +--- nsaserefpolicy/policy/modules/apps/tvtime.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/tvtime.if 2007-11-30 11:23:56.000000000 -0500 +@@ -46,12 +46,10 @@ + application_domain($1_tvtime_t,tvtime_exec_t) + role $3 types $1_tvtime_t; + +- type $1_tvtime_home_t alias $1_tvtime_rw_t; +- userdom_user_home_content($1,$1_tvtime_home_t) +- files_poly_member($1_tvtime_home_t) +- +- type $1_tvtime_tmp_t; +- files_tmp_file($1_tvtime_tmp_t) ++ ifelse(`$1',`user',`',` ++ typealias user_tvtime_home_t alias $1_tvtime_home_t; ++ typealias user_tvtime_tmp_t alias $1_tvtime_tmp_t; ++ ') + + type $1_tvtime_tmpfs_t; + files_tmpfs_file($1_tvtime_tmpfs_t) +@@ -67,14 +65,14 @@ + allow $1_tvtime_t self:unix_stream_socket rw_stream_socket_perms; + + # X access, Home files +- manage_dirs_pattern($1_tvtime_t,$1_tvtime_home_t,$1_tvtime_home_t) +- manage_files_pattern($1_tvtime_t,$1_tvtime_home_t,$1_tvtime_home_t) +- manage_lnk_files_pattern($1_tvtime_t,$1_tvtime_home_t,$1_tvtime_home_t) +- userdom_user_home_dir_filetrans($1,$1_tvtime_t,$1_tvtime_home_t,dir) +- +- manage_dirs_pattern($1_tvtime_t,$1_tvtime_tmp_t,$1_tvtime_tmp_t) +- manage_files_pattern($1_tvtime_t,$1_tvtime_tmp_t,$1_tvtime_tmp_t) +- files_tmp_filetrans($1_tvtime_t, $1_tvtime_tmp_t,{ file dir }) ++ manage_dirs_pattern($1_tvtime_t,user_tvtime_home_t,user_tvtime_home_t) ++ manage_files_pattern($1_tvtime_t,user_tvtime_home_t,user_tvtime_home_t) ++ manage_lnk_files_pattern($1_tvtime_t,user_tvtime_home_t,user_tvtime_home_t) ++ userdom_user_home_dir_filetrans($1,$1_tvtime_t,user_tvtime_home_t,dir) ++ ++ manage_dirs_pattern($1_tvtime_t,user_tvtime_tmp_t,user_tvtime_tmp_t) ++ manage_files_pattern($1_tvtime_t,user_tvtime_tmp_t,user_tvtime_tmp_t) ++ files_tmp_filetrans($1_tvtime_t, user_tvtime_tmp_t,{ file dir }) + + manage_files_pattern($1_tvtime_t,$1_tvtime_tmpfs_t,$1_tvtime_tmpfs_t) + manage_lnk_files_pattern($1_tvtime_t,$1_tvtime_tmpfs_t,$1_tvtime_tmpfs_t) +@@ -86,12 +84,12 @@ + domtrans_pattern($2, tvtime_exec_t, $1_tvtime_t) + + # X access, Home files +- manage_dirs_pattern($2,$1_tvtime_home_t,$1_tvtime_home_t) +- manage_files_pattern($2,$1_tvtime_home_t,$1_tvtime_home_t) +- manage_lnk_files_pattern($2,$1_tvtime_home_t,$1_tvtime_home_t) +- relabel_dirs_pattern($2,$1_tvtime_home_t,$1_tvtime_home_t) +- relabel_files_pattern($2,$1_tvtime_home_t,$1_tvtime_home_t) +- relabel_lnk_files_pattern($2,$1_tvtime_home_t,$1_tvtime_home_t) ++ manage_dirs_pattern($2,user_tvtime_home_t,user_tvtime_home_t) ++ manage_files_pattern($2,user_tvtime_home_t,user_tvtime_home_t) ++ manage_lnk_files_pattern($2,user_tvtime_home_t,user_tvtime_home_t) ++ relabel_dirs_pattern($2,user_tvtime_home_t,user_tvtime_home_t) ++ relabel_files_pattern($2,user_tvtime_home_t,user_tvtime_home_t) ++ relabel_lnk_files_pattern($2,user_tvtime_home_t,user_tvtime_home_t) + + # Allow the user domain to signal/ps. + ps_process_pattern($2,$1_tvtime_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/tvtime.te serefpolicy-3.2.1/policy/modules/apps/tvtime.te +--- nsaserefpolicy/policy/modules/apps/tvtime.te 2007-10-02 09:54:50.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/tvtime.te 2007-11-30 11:23:56.000000000 -0500 +@@ -11,3 +11,9 @@ + + type tvtime_dir_t; + files_pid_file(tvtime_dir_t) ++ ++type user_tvtime_home_t alias user_tvtime_rw_t; ++userdom_user_home_content(user,user_tvtime_home_t) ++ ++type user_tvtime_tmp_t; ++files_tmp_file(user_tvtime_tmp_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/uml.fc serefpolicy-3.2.1/policy/modules/apps/uml.fc +--- nsaserefpolicy/policy/modules/apps/uml.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/uml.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,7 +1,7 @@ + # + # HOME_DIR/ + # +-HOME_DIR/\.uml(/.*)? gen_context(system_u:object_r:ROLE_uml_rw_t,s0) ++HOME_DIR/\.uml(/.*)? gen_context(system_u:object_r:user_uml_rw_t,s0) + + # + # /usr +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/userhelper.if serefpolicy-3.2.1/policy/modules/apps/userhelper.if +--- nsaserefpolicy/policy/modules/apps/userhelper.if 2007-07-23 10:20:12.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/userhelper.if 2007-11-30 11:23:56.000000000 -0500 +@@ -130,6 +130,7 @@ + term_use_all_user_ptys($1_userhelper_t) + + auth_domtrans_chk_passwd($1_userhelper_t) ++ auth_domtrans_upd_passwd($1_userhelper_t) + auth_manage_pam_pid($1_userhelper_t) + auth_manage_var_auth($1_userhelper_t) + auth_search_pam_console_data($1_userhelper_t) +@@ -181,24 +182,6 @@ + nscd_socket_use($1_userhelper_t) + ') + +- ifdef(`TODO',` +- allow $1_userhelper_t xdm_t:fd use; +- allow $1_userhelper_t xdm_var_run_t:dir search; +- allow $1_userhelper_t xdm_t:fifo_file { getattr read write ioctl }; +- +- optional_policy(` +- allow $1_userhelper_t gphdomain:fd use; +- ') +- optional_policy(` +- domtrans_pattern($1_userhelper_t, xauth_exec_t, $1_xauth_t) +- allow $1_userhelper_t $1_xauth_home_t:file { getattr read }; +- ') +- optional_policy(` +- domtrans_pattern($1_mozilla_t, userhelper_exec_t, $1_userhelper_t) +- ') +- # for when the network connection is killed +- dontaudit unpriv_userdomain $1_userhelper_t:process signal; +- ') + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.fc serefpolicy-3.2.1/policy/modules/apps/vmware.fc +--- nsaserefpolicy/policy/modules/apps/vmware.fc 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/vmware.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,9 +1,9 @@ + # + # HOME_DIR/ + # +-HOME_DIR/\.vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) +-HOME_DIR/\.vmware[^/]*/.*\.cfg -- gen_context(system_u:object_r:ROLE_vmware_conf_t,s0) +-HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:ROLE_vmware_file_t,s0) ++HOME_DIR/\.vmware(/.*)? gen_context(system_u:object_r:user_vmware_file_t,s0) ++HOME_DIR/\.vmware[^/]*/.*\.cfg -- gen_context(system_u:object_r:user_vmware_conf_t,s0) ++HOME_DIR/vmware(/.*)? gen_context(system_u:object_r:user_vmware_file_t,s0) + + # + # /etc +@@ -21,19 +21,25 @@ + /usr/bin/vmware-nmbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + /usr/bin/vmware-ping -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + /usr/bin/vmware-smbd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) ++/usr/sbin/vmware-guest.* -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + /usr/bin/vmware-smbpasswd -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + /usr/bin/vmware-smbpasswd\.bin -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + /usr/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + /usr/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) + /usr/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) ++/usr/sbin/vmware-serverd -- gen_context(system_u:object_r:vmware_exec_t,s0) + + /usr/lib/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) + /usr/lib/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) + /usr/lib/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) ++/usr/lib/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) ++/usr/lib/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + + /usr/lib64/vmware/config -- gen_context(system_u:object_r:vmware_sys_conf_t,s0) + /usr/lib64/vmware/bin/vmware-mks -- gen_context(system_u:object_r:vmware_exec_t,s0) + /usr/lib64/vmware/bin/vmware-ui -- gen_context(system_u:object_r:vmware_exec_t,s0) ++/usr/lib64/vmware/bin/vmplayer -- gen_context(system_u:object_r:vmware_exec_t,s0) ++/usr/lib64/vmware/bin/vmware-vmx -- gen_context(system_u:object_r:vmware_host_exec_t,s0) + + ifdef(`distro_gentoo',` + /opt/vmware/workstation/bin/vmnet-bridge -- gen_context(system_u:object_r:vmware_host_exec_t,s0) +@@ -49,3 +55,4 @@ + /opt/vmware/workstation/bin/vmware-wizard -- gen_context(system_u:object_r:vmware_exec_t,s0) + /opt/vmware/workstation/bin/vmware -- gen_context(system_u:object_r:vmware_exec_t,s0) + ') ++/var/log/vmware.* -- gen_context(system_u:object_r:vmware_log_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.if serefpolicy-3.2.1/policy/modules/apps/vmware.if +--- nsaserefpolicy/policy/modules/apps/vmware.if 2007-02-19 11:32:52.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/apps/vmware.if 2007-11-30 11:23:56.000000000 -0500 +@@ -202,3 +202,22 @@ + + allow $1 vmware_sys_conf_t:file append; + ') ++ ++######################################## ++## ++## Append to VMWare log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`vmware_append_log',` ++ gen_require(` ++ type vmware_log_t; ++ ') ++ ++ logging_search_logs($1) ++ append_files_pattern($1,vmware_log_t,vmware_log_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/vmware.te serefpolicy-3.2.1/policy/modules/apps/vmware.te +--- nsaserefpolicy/policy/modules/apps/vmware.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/vmware.te 2007-11-30 11:23:56.000000000 -0500 +@@ -22,6 +22,9 @@ + type vmware_var_run_t; + files_pid_file(vmware_var_run_t) + ++type vmware_log_t; ++logging_log_file(vmware_log_t) ++ + ######################################## + # + # VMWare host local policy +@@ -29,7 +32,7 @@ + + allow vmware_host_t self:capability { setuid net_raw }; + dontaudit vmware_host_t self:capability sys_tty_config; +-allow vmware_host_t self:process signal_perms; ++allow vmware_host_t self:process { execstack execmem signal_perms }; + allow vmware_host_t self:fifo_file rw_fifo_file_perms; + allow vmware_host_t self:unix_stream_socket create_stream_socket_perms; + allow vmware_host_t self:rawip_socket create_socket_perms; +@@ -41,6 +44,9 @@ + manage_sock_files_pattern(vmware_host_t,vmware_var_run_t,vmware_var_run_t) + files_pid_filetrans(vmware_host_t,vmware_var_run_t,{ file sock_file }) + ++manage_files_pattern(vmware_host_t,vmware_log_t,vmware_log_t) ++logging_log_filetrans(vmware_host_t,vmware_log_t,{ file dir }) ++ + kernel_read_kernel_sysctls(vmware_host_t) + kernel_list_proc(vmware_host_t) + kernel_read_proc_symlinks(vmware_host_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.if serefpolicy-3.2.1/policy/modules/apps/wine.if +--- nsaserefpolicy/policy/modules/apps/wine.if 2007-09-12 10:34:17.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/wine.if 2007-11-30 11:23:56.000000000 -0500 +@@ -49,3 +49,53 @@ + role $2 types wine_t; + allow wine_t $3:chr_file rw_term_perms; + ') ++ ++####################################### ++## ++## The per role template for the wine module. ++## ++## ++##

++## This template creates a derived domains which are used ++## for wine applications. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`wine_per_role_template',` ++ gen_require(` ++ type wine_exec_t; ++ ') ++ ++ type $1_wine_t; ++ domain_type($1_wine_t) ++ domain_entry_file($1_wine_t,wine_exec_t) ++ role $3 types $1_wine_t; ++ ++ domain_interactive_fd($1_wine_t) ++ ++ userdom_unpriv_usertype($1, $1_wine_t) ++ ++ allow $1_wine_t self:process { execheap execmem }; ++ ++ domtrans_pattern($2, wine_exec_t, $1_wine_t) ++ ++ optional_policy(` ++ xserver_xdm_rw_shm($1_wine_t) ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/apps/wine.te serefpolicy-3.2.1/policy/modules/apps/wine.te +--- nsaserefpolicy/policy/modules/apps/wine.te 2007-10-12 08:56:02.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/apps/wine.te 2007-11-30 11:23:56.000000000 -0500 +@@ -9,6 +9,7 @@ + type wine_t; + type wine_exec_t; + application_domain(wine_t,wine_exec_t) ++role system_r types wine_t; + + ######################################## + # +@@ -20,7 +21,12 @@ + unconfined_domain_noaudit(wine_t) + files_execmod_all_files(wine_t) + +- optional_policy(` +- hal_dbus_chat(wine_t) +- ') ++') ++ ++optional_policy(` ++ hal_dbus_chat(wine_t) ++') ++ ++optional_policy(` ++ xserver_xdm_rw_shm(wine_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.fc serefpolicy-3.2.1/policy/modules/kernel/corecommands.fc +--- nsaserefpolicy/policy/modules/kernel/corecommands.fc 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/corecommands.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -168,8 +168,10 @@ + /usr/libexec/openssh/sftp-server -- gen_context(system_u:object_r:bin_t,s0) + + /usr/local/lib(64)?/ipsec/.* -- gen_context(system_u:object_r:bin_t,s0) +-/usr/local/Brother/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) +-/usr/local/Brother/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/usr/local/Brother(/.*)?/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/usr/local/Brother(/.*)?/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/usr/local/Printer/[^/]*/cupswrapper(/.*)? gen_context(system_u:object_r:bin_t,s0) ++/usr/local/Printer/[^/]*/lpd(/.*)? gen_context(system_u:object_r:bin_t,s0) + + /usr/sbin/sesh -- gen_context(system_u:object_r:shell_exec_t,s0) + +@@ -269,3 +271,15 @@ + ifdef(`distro_suse',` + /var/lib/samba/bin/.+ gen_context(system_u:object_r:bin_t,s0) + ') ++ ++/lib/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) ++/lib64/dbus-1/dbus-daemon-launch-helper -- gen_context(system_u:object_r:bin_t,s0) ++ ++/etc/apcupsd/apccontrol -- gen_context(system_u:object_r:bin_t,s0) ++/etc/apcupsd/changeme -- gen_context(system_u:object_r:bin_t,s0) ++/etc/apcupsd/commfailure -- gen_context(system_u:object_r:bin_t,s0) ++/etc/apcupsd/commok -- gen_context(system_u:object_r:bin_t,s0) ++/etc/apcupsd/masterconnect -- gen_context(system_u:object_r:bin_t,s0) ++/etc/apcupsd/mastertimeout -- gen_context(system_u:object_r:bin_t,s0) ++/etc/apcupsd/offbattery -- gen_context(system_u:object_r:bin_t,s0) ++/etc/apcupsd/onbattery -- gen_context(system_u:object_r:bin_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corecommands.if serefpolicy-3.2.1/policy/modules/kernel/corecommands.if +--- nsaserefpolicy/policy/modules/kernel/corecommands.if 2007-11-14 08:17:58.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/kernel/corecommands.if 2007-11-30 11:23:56.000000000 -0500 +@@ -875,6 +875,7 @@ + + read_lnk_files_pattern($1,bin_t,bin_t) + can_exec($1,chroot_exec_t) ++ allow $1 self:capability sys_chroot; + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/corenetwork.te.in serefpolicy-3.2.1/policy/modules/kernel/corenetwork.te.in +--- nsaserefpolicy/policy/modules/kernel/corenetwork.te.in 2007-11-29 13:29:34.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/kernel/corenetwork.te.in 2007-11-30 11:41:04.000000000 -0500 +@@ -133,6 +133,7 @@ + network_port(pegasus_http, tcp,5988,s0) + network_port(pegasus_https, tcp,5989,s0) + network_port(postfix_policyd, tcp,10031,s0) ++network_port(pgpkeyserver, udp, 11371,s0, tcp,11371,s0) + network_port(pop, tcp,106,s0, tcp,109,s0, tcp,110,s0, tcp,143,s0, tcp,220,s0, tcp,993,s0, tcp,995,s0, tcp,1109,s0) + network_port(portmap, udp,111,s0, tcp,111,s0) + network_port(postgresql, tcp,5432,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.fc serefpolicy-3.2.1/policy/modules/kernel/devices.fc +--- nsaserefpolicy/policy/modules/kernel/devices.fc 2007-11-14 16:20:13.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/kernel/devices.fc 2007-11-30 11:41:53.000000000 -0500 +@@ -4,6 +4,7 @@ + + /dev/.*mouse.* -c gen_context(system_u:object_r:mouse_device_t,s0) + /dev/adsp.* -c gen_context(system_u:object_r:sound_device_t,s0) ++/dev/admmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/(misc/)?agpgart -c gen_context(system_u:object_r:agp_device_t,s0) + /dev/aload.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/amidi.* -c gen_context(system_u:object_r:sound_device_t,s0) +@@ -13,6 +14,7 @@ + /dev/audio.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/beep -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dmfm -c gen_context(system_u:object_r:sound_device_t,s0) ++/dev/dmmidi.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/dsp.* -c gen_context(system_u:object_r:sound_device_t,s0) + /dev/efirtc -c gen_context(system_u:object_r:clock_device_t,s0) + /dev/em8300.* -c gen_context(system_u:object_r:v4l_device_t,s0) +@@ -20,7 +22,9 @@ + /dev/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) + /dev/fb[0-9]* -c gen_context(system_u:object_r:framebuf_device_t,s0) + /dev/full -c gen_context(system_u:object_r:null_device_t,s0) ++/dev/[0-9].* -c gen_context(system_u:object_r:usb_device_t,s0) + /dev/fw.* -c gen_context(system_u:object_r:usb_device_t,s0) ++/dev/hidraw.* -c gen_context(system_u:object_r:usb_device_t,s0) + /dev/hiddev.* -c gen_context(system_u:object_r:usb_device_t,s0) + /dev/hpet -c gen_context(system_u:object_r:clock_device_t,s0) + /dev/hw_random -c gen_context(system_u:object_r:random_device_t,s0) +@@ -30,6 +34,8 @@ + /dev/js.* -c gen_context(system_u:object_r:mouse_device_t,s0) + /dev/kmem -c gen_context(system_u:object_r:memory_device_t,mls_systemhigh) + /dev/kmsg -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) ++/dev/kvm -c gen_context(system_u:object_r:kvm_device_t,s0) ++/dev/lircm -c gen_context(system_u:object_r:mouse_device_t,s0) + /dev/logibm -c gen_context(system_u:object_r:mouse_device_t,s0) + /dev/lp.* -c gen_context(system_u:object_r:printer_device_t,s0) + /dev/mcelog -c gen_context(system_u:object_r:kmsg_device_t,mls_systemhigh) +@@ -114,9 +120,9 @@ + /dev/xen/blktap.* -c gen_context(system_u:object_r:xen_device_t,s0) + /dev/xen/evtchn -c gen_context(system_u:object_r:xen_device_t,s0) + +-/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) ++/etc/udev/devices -d gen_context(system_u:object_r:device_t,s0) + +-/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) ++/lib/udev/devices -d gen_context(system_u:object_r:device_t,s0) + + ifdef(`distro_gentoo',` + # used by init scripts to initally populate udev /dev +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.if serefpolicy-3.2.1/policy/modules/kernel/devices.if +--- nsaserefpolicy/policy/modules/kernel/devices.if 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/devices.if 2007-11-30 11:23:56.000000000 -0500 +@@ -65,7 +65,7 @@ + + relabelfrom_dirs_pattern($1,device_t,device_node) + relabelfrom_files_pattern($1,device_t,device_node) +- relabelfrom_lnk_files_pattern($1,device_t,device_node) ++ relabelfrom_lnk_files_pattern($1,device_t,{ device_t device_node }) + relabelfrom_fifo_files_pattern($1,device_t,device_node) + relabelfrom_sock_files_pattern($1,device_t,device_node) + relabel_blk_files_pattern($1,device_t,{ device_t device_node }) +@@ -167,6 +167,25 @@ + + ######################################## + ## ++## Manage of directories in /dev. ++## ++## ++## ++## Domain allowed to relabel. ++## ++## ++# ++interface(`dev_manage_generic_dirs',` ++ gen_require(` ++ type device_t; ++ ') ++ ++ manage_dirs_pattern($1,device_t,device_t) ++') ++ ++ ++######################################## ++## + ## Delete a directory in the device directory. + ## + ## +@@ -667,6 +686,7 @@ + ') + + dontaudit $1 device_node:blk_file getattr; ++ dev_dontaudit_getattr_generic_blk_files($1) + ') + + ######################################## +@@ -704,6 +724,7 @@ + ') + + dontaudit $1 device_node:chr_file getattr; ++ dev_dontaudit_getattr_generic_chr_files($1) + ') + + ######################################## +@@ -2787,6 +2808,97 @@ + + ######################################## + ## ++## Read and write generic the USB fifo files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_rw_generic_usb_pipes',` ++ gen_require(` ++ type usb_device_t; ++ ') ++ ++ allow $1 device_t:dir search_dir_perms; ++ allow $1 usb_device_t:fifo_file rw_fifo_file_perms; ++') ++ ++######################################## ++## ++## Get the attributes of the kvm devices. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_getattr_kvm_dev',` ++ gen_require(` ++ type device_t, kvm_device_t; ++ ') ++ ++ getattr_chr_files_pattern($1,device_t,kvm_device_t) ++') ++ ++######################################## ++## ++## Set the attributes of the kvm devices. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_setattr_kvm_dev',` ++ gen_require(` ++ type device_t, kvm_device_t; ++ ') ++ ++ setattr_chr_files_pattern($1,device_t,kvm_device_t) ++') ++ ++######################################## ++## ++## Read the kvm devices. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_read_kvm',` ++ gen_require(` ++ type device_t, kvm_device_t; ++ ') ++ ++ read_chr_files_pattern($1,device_t,kvm_device_t) ++') ++ ++######################################## ++## ++## Read and write to kvm devices. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dev_rw_kvm',` ++ gen_require(` ++ type device_t, kvm_device_t; ++ ') ++ ++ rw_chr_files_pattern($1,device_t,kvm_device_t) ++') ++ ++######################################## ++## + ## Mount a usbfs filesystem. + ## + ## +@@ -3322,3 +3434,4 @@ + + typeattribute $1 devices_unconfined_type; + ') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/devices.te serefpolicy-3.2.1/policy/modules/kernel/devices.te +--- nsaserefpolicy/policy/modules/kernel/devices.te 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/devices.te 2007-11-30 11:23:56.000000000 -0500 +@@ -72,6 +72,13 @@ + dev_node(kmsg_device_t) + + # ++# kvm_device_t is the type of ++# /dev/kvm ++# ++type kvm_device_t; ++dev_node(kvm_device_t) ++ ++# + # Type for /dev/mapper/control + # + type lvm_control_t; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/domain.te serefpolicy-3.2.1/policy/modules/kernel/domain.te +--- nsaserefpolicy/policy/modules/kernel/domain.te 2007-11-29 13:29:34.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/kernel/domain.te 2007-11-30 11:34:23.000000000 -0500 +@@ -148,3 +148,15 @@ + + # receive from all domains over labeled networking + domain_all_recvfrom_all_domains(unconfined_domain_type) ++ ++optional_policy(` ++ rpm_rw_pipes(domain) ++') ++ ++optional_policy(` ++ rhgb_dontaudit_use_ptys(domain) ++') ++ ++optional_policy(` ++ unconfined_dontaudit_rw_pipes(domain) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.if serefpolicy-3.2.1/policy/modules/kernel/files.if +--- nsaserefpolicy/policy/modules/kernel/files.if 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/files.if 2007-11-30 11:23:56.000000000 -0500 +@@ -1266,6 +1266,24 @@ + + ######################################## + ## ++## Remove entries from the tmp directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`files_delete_tmp_dir_entry',` ++ gen_require(` ++ type root_t; ++ ') ++ ++ allow $1 tmp_t:dir del_entry_dir_perms; ++') ++ ++######################################## ++## + ## Unmount a rootfs filesystem. + ## + ## +@@ -4717,7 +4735,6 @@ + files_search_home($1) + corecmd_exec_bin($1) + seutil_domtrans_setfiles($1) +- mount_domtrans($1) + ') + ') + +@@ -4756,3 +4773,54 @@ + + allow $1 { file_type -security_file_type }:dir manage_dir_perms; + ') ++ ++######################################## ++## ++## Create a core files in / ++## ++## ++##

++## Create a core file in /, ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`files_dump_core',` ++ gen_require(` ++ type root_t; ++ ') ++ ++ allow $1 root_t:dir rw_dir_perms; ++ allow $1 root_t:file { create getattr write }; ++') ++ ++######################################## ++## ++## Create a default directory in / ++## ++## ++##

++## Create a default_t direcrory in / ++##

++##
++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`files_create_default_dir',` ++ gen_require(` ++ type root_t, default_t; ++ ') ++ ++ allow $1 default_t:dir create; ++ filetrans_pattern($1,root_t,default_t,dir) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/files.te serefpolicy-3.2.1/policy/modules/kernel/files.te +--- nsaserefpolicy/policy/modules/kernel/files.te 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/files.te 2007-11-30 11:23:56.000000000 -0500 +@@ -55,6 +55,9 @@ + # compatibility aliases for removed types: + typealias etc_t alias automount_etc_t; + typealias etc_t alias snmpd_etc_t; ++typealias etc_t alias gconf_etc_t; ++typealias etc_t alias soundd_etc_t; ++typealias etc_t alias hplip_etc_t; + + # + # etc_runtime_t is the type of various +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/filesystem.te serefpolicy-3.2.1/policy/modules/kernel/filesystem.te +--- nsaserefpolicy/policy/modules/kernel/filesystem.te 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/filesystem.te 2007-11-30 11:23:56.000000000 -0500 +@@ -25,6 +25,8 @@ + fs_use_xattr encfs gen_context(system_u:object_r:fs_t,s0); + fs_use_xattr ext2 gen_context(system_u:object_r:fs_t,s0); + fs_use_xattr ext3 gen_context(system_u:object_r:fs_t,s0); ++fs_use_xattr ext4 gen_context(system_u:object_r:fs_t,s0); ++fs_use_xattr ext4dev gen_context(system_u:object_r:fs_t,s0); + fs_use_xattr gfs gen_context(system_u:object_r:fs_t,s0); + fs_use_xattr gfs2 gen_context(system_u:object_r:fs_t,s0); + fs_use_xattr jffs2 gen_context(system_u:object_r:fs_t,s0); +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/kernel.if serefpolicy-3.2.1/policy/modules/kernel/kernel.if +--- nsaserefpolicy/policy/modules/kernel/kernel.if 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/kernel.if 2007-11-30 11:30:39.000000000 -0500 +@@ -1194,6 +1194,7 @@ + ') + + dontaudit $1 proc_type:dir list_dir_perms; ++ dontaudit $1 proc_type:file getattr; + ') + + ######################################## +@@ -1764,6 +1765,7 @@ + ') + + dontaudit $1 sysctl_type:dir list_dir_perms; ++ dontaudit $1 sysctl_type:file getattr; + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.if serefpolicy-3.2.1/policy/modules/kernel/selinux.if +--- nsaserefpolicy/policy/modules/kernel/selinux.if 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/kernel/selinux.if 2007-11-30 11:23:56.000000000 -0500 +@@ -164,6 +164,7 @@ + type security_t; + ') + ++ selinux_dontaudit_getattr_fs($1) + dontaudit $1 security_t:dir search_dir_perms; + dontaudit $1 security_t:file { getattr read }; + ') +@@ -185,6 +186,7 @@ + type security_t; + ') + ++ selinux_get_fs_mount($1) + allow $1 security_t:dir list_dir_perms; + allow $1 security_t:file { getattr read }; + ') +@@ -265,6 +267,34 @@ + + ######################################## + ## ++## Allow caller to read the state of Booleans ++## ++## ++##

++## Allow caller read the state of Booleans ++##

++##
++## ++## ++## The process type allowed to set the Boolean. ++## ++## ++## ++# ++interface(`selinux_get_boolean',` ++ gen_require(` ++ type security_t; ++ attribute booleans_type; ++ bool secure_mode_policyload; ++ ') ++ ++ allow $1 security_t:dir list_dir_perms; ++ allow $1 booleans_type:dir list_dir_perms; ++ allow $1 booleans_type:file read_file_perms; ++') ++ ++######################################## ++## + ## Allow caller to set the state of Booleans to + ## enable or disable conditional portions of the policy. + ## +@@ -288,11 +318,13 @@ + interface(`selinux_set_boolean',` + gen_require(` + type security_t; ++ attribute booleans_type; + bool secure_mode_policyload; + ') + + allow $1 security_t:dir list_dir_perms; +- allow $1 security_t:file { getattr read write }; ++ allow $1 booleans_type:dir list_dir_perms; ++ allow $1 booleans_type:file { getattr read write }; + + if(!secure_mode_policyload) { + allow $1 security_t:security setbool; +@@ -489,3 +521,23 @@ + + typeattribute $1 selinux_unconfined_type; + ') ++ ++######################################## ++## ++## Generate a file context for a boolean type ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`selinux_genbool',` ++ gen_require(` ++ attribute booleans_type; ++ ') ++ ++ type $1, booleans_type; ++ fs_type($1) ++ mls_trusted_object($1) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/selinux.te serefpolicy-3.2.1/policy/modules/kernel/selinux.te +--- nsaserefpolicy/policy/modules/kernel/selinux.te 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/kernel/selinux.te 2007-11-30 11:23:56.000000000 -0500 +@@ -10,6 +10,7 @@ + attribute can_setenforce; + attribute can_setsecparam; + attribute selinux_unconfined_type; ++attribute booleans_type; + + # + # security_t is the target type when checking +@@ -22,6 +23,11 @@ + sid security gen_context(system_u:object_r:security_t,mls_systemhigh) + genfscon selinuxfs / gen_context(system_u:object_r:security_t,s0) + ++type boolean_t, booleans_type; ++fs_type(boolean_t) ++mls_trusted_object(boolean_t) ++#genfscon selinuxfs /booleans gen_context(system_u:object_r:boolean_t,s0) ++ + neverallow ~{ selinux_unconfined_type can_load_policy } security_t:security load_policy; + neverallow ~{ selinux_unconfined_type can_setenforce } security_t:security setenforce; + neverallow ~{ selinux_unconfined_type can_setsecparam } security_t:security setsecparam; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/kernel/terminal.fc serefpolicy-3.2.1/policy/modules/kernel/terminal.fc +--- nsaserefpolicy/policy/modules/kernel/terminal.fc 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/kernel/terminal.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -14,6 +14,7 @@ + /dev/isdn.* -c gen_context(system_u:object_r:tty_device_t,s0) + /dev/ptmx -c gen_context(system_u:object_r:ptmx_t,s0) + /dev/rfcomm[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) ++/dev/slamr[0-9]+ -c gen_context(system_u:object_r:tty_device_t,s0) + /dev/tty -c gen_context(system_u:object_r:devtty_t,s0) + /dev/ttySG.* -c gen_context(system_u:object_r:tty_device_t,s0) + /dev/xvc[^/]* -c gen_context(system_u:object_r:tty_device_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/amavis.te serefpolicy-3.2.1/policy/modules/services/amavis.te +--- nsaserefpolicy/policy/modules/services/amavis.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/amavis.te 2007-11-30 11:23:56.000000000 -0500 +@@ -65,6 +65,7 @@ + # Spool Files + manage_dirs_pattern(amavis_t,amavis_spool_t,amavis_spool_t) + manage_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) ++manage_lnk_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) + manage_sock_files_pattern(amavis_t,amavis_spool_t,amavis_spool_t) + filetrans_pattern(amavis_t,amavis_spool_t,amavis_var_run_t,sock_file) + files_search_spool(amavis_t) +@@ -116,6 +117,7 @@ + # bind to incoming port + corenet_tcp_bind_amavisd_recv_port(amavis_t) + corenet_udp_bind_generic_port(amavis_t) ++corenet_dontaudit_udp_bind_all_ports(amavis_t) + corenet_tcp_connect_razor_port(amavis_t) + + dev_read_rand(amavis_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.fc serefpolicy-3.2.1/policy/modules/services/apache.fc +--- nsaserefpolicy/policy/modules/services/apache.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/apache.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -16,7 +16,6 @@ + + /usr/lib/apache-ssl/.+ -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/lib/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) +-/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_exec_t,s0) + /usr/lib(64)?/apache(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) + /usr/lib(64)?/apache2/modules(/.*)? gen_context(system_u:object_r:httpd_modules_t,s0) + /usr/lib(64)?/apache(2)?/suexec(2)? -- gen_context(system_u:object_r:httpd_suexec_exec_t,s0) +@@ -71,5 +70,16 @@ + + /var/www(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /var/www/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) ++/var/www/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) + /var/www/icons(/.*)? gen_context(system_u:object_r:httpd_sys_content_t,s0) + /var/www/perl(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) ++ ++#Bugzilla file context ++/usr/share/bugzilla(/.*)? -d gen_context(system_u:object_r:httpd_bugzilla_content_t,s0) ++/usr/share/bugzilla(/.*)? -- gen_context(system_u:object_r:httpd_bugzilla_script_exec_t,s0) ++/var/lib/bugzilla(/.*)? gen_context(system_u:object_r:httpd_bugzilla_script_rw_t,s0) ++#viewvc file context ++/var/spool/viewvc(/.*)? gen_context(system_u:object_r:httpd_sys_script_rw_t, s0) ++/var/www/html/[^/]*/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_sys_script_exec_t,s0) ++ ++/etc/rc\.d/init\.d/httpd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.if serefpolicy-3.2.1/policy/modules/services/apache.if +--- nsaserefpolicy/policy/modules/services/apache.if 2007-10-23 17:17:42.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/apache.if 2007-11-30 11:23:56.000000000 -0500 +@@ -18,10 +18,6 @@ + attribute httpd_script_exec_type; + type httpd_t, httpd_suexec_t, httpd_log_t; + ') +- # allow write access to public file transfer +- # services files. +- gen_tunable(allow_httpd_$1_script_anon_write,false) +- + #This type is for webpages + type httpd_$1_content_t, httpdcontent; # customizable + files_type(httpd_$1_content_t) +@@ -71,7 +67,7 @@ + logging_search_logs(httpd_$1_script_t) + + can_exec(httpd_$1_script_t, httpd_$1_script_exec_t) +- allow httpd_$1_script_t httpd_$1_script_exec_t:dir search_dir_perms; ++ allow httpd_$1_script_t httpd_$1_script_exec_t:dir list_dir_perms; + + allow httpd_$1_script_t httpd_$1_script_ra_t:dir { list_dir_perms add_entry_dir_perms }; + read_files_pattern(httpd_$1_script_t,httpd_$1_script_ra_t,httpd_$1_script_ra_t) +@@ -87,7 +83,6 @@ + manage_lnk_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) + manage_fifo_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) + manage_sock_files_pattern(httpd_$1_script_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) +- files_tmp_filetrans(httpd_$1_script_t,httpd_$1_script_rw_t,{ dir file lnk_file sock_file fifo_file }) + + kernel_dontaudit_search_sysctl(httpd_$1_script_t) + kernel_dontaudit_search_kernel_sysctl(httpd_$1_script_t) +@@ -120,10 +115,6 @@ + can_exec(httpd_$1_script_t, httpdcontent) + ') + +- tunable_policy(`allow_httpd_$1_script_anon_write',` +- miscfiles_manage_public_files(httpd_$1_script_t) +- ') +- + # Allow the web server to run scripts and serve pages + tunable_policy(`httpd_builtin_scripting',` + manage_dirs_pattern(httpd_t,httpd_$1_script_rw_t,httpd_$1_script_rw_t) +@@ -177,48 +168,6 @@ + miscfiles_read_localization(httpd_$1_script_t) + ') + +- tunable_policy(`httpd_enable_cgi && httpd_can_network_connect_db',` +- allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; +- allow httpd_$1_script_t self:udp_socket create_socket_perms; +- +- corenet_all_recvfrom_unlabeled(httpd_$1_script_t) +- corenet_all_recvfrom_netlabel(httpd_$1_script_t) +- corenet_tcp_sendrecv_all_if(httpd_$1_script_t) +- corenet_udp_sendrecv_all_if(httpd_$1_script_t) +- corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) +- corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) +- corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) +- corenet_udp_sendrecv_all_ports(httpd_$1_script_t) +- corenet_tcp_connect_postgresql_port(httpd_$1_script_t) +- corenet_tcp_connect_mysqld_port(httpd_$1_script_t) +- corenet_sendrecv_postgresql_client_packets(httpd_$1_script_t) +- corenet_sendrecv_mysqld_client_packets(httpd_$1_script_t) +- +- sysnet_read_config(httpd_$1_script_t) +- ') +- +- tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` +- allow httpd_$1_script_t self:tcp_socket create_stream_socket_perms; +- allow httpd_$1_script_t self:udp_socket create_socket_perms; +- +- corenet_all_recvfrom_unlabeled(httpd_$1_script_t) +- corenet_all_recvfrom_netlabel(httpd_$1_script_t) +- corenet_tcp_sendrecv_all_if(httpd_$1_script_t) +- corenet_udp_sendrecv_all_if(httpd_$1_script_t) +- corenet_tcp_sendrecv_all_nodes(httpd_$1_script_t) +- corenet_udp_sendrecv_all_nodes(httpd_$1_script_t) +- corenet_tcp_sendrecv_all_ports(httpd_$1_script_t) +- corenet_udp_sendrecv_all_ports(httpd_$1_script_t) +- corenet_tcp_connect_all_ports(httpd_$1_script_t) +- corenet_sendrecv_all_client_packets(httpd_$1_script_t) +- +- sysnet_read_config(httpd_$1_script_t) +- ') +- +- optional_policy(` +- mta_send_mail(httpd_$1_script_t) +- ') +- + optional_policy(` + tunable_policy(`httpd_enable_cgi && allow_ypbind',` + nis_use_ypbind_uncond(httpd_$1_script_t) +@@ -352,12 +301,11 @@ + # + template(`apache_read_user_scripts',` + gen_require(` +- type httpd_$1_script_exec_t; ++ attribute httpd_user_script_exec_type; + ') +- +- allow $2 httpd_$1_script_exec_t:dir list_dir_perms; +- read_files_pattern($2,httpd_$1_script_exec_t,httpd_$1_script_exec_t) +- read_lnk_files_pattern($2,httpd_$1_script_exec_t,httpd_$1_script_exec_t) ++ allow $2 httpd_user_script_exec_type:dir list_dir_perms; ++ read_files_pattern($2,httpd_user_script_exec_type,httpd_user_script_exec_type) ++ read_lnk_files_pattern($2,httpd_user_script_exec_type,httpd_user_script_exec_type) + ') + + ######################################## +@@ -378,12 +326,12 @@ + # + template(`apache_read_user_content',` + gen_require(` +- type httpd_$1_content_t; ++ attribute httpd_user_content_type; + ') + +- allow $2 httpd_$1_content_t:dir list_dir_perms; +- read_files_pattern($2,httpd_$1_content_t,httpd_$1_content_t) +- read_lnk_files_pattern($2,httpd_$1_content_t,httpd_$1_content_t) ++ allow $2 httpd_user_content_type:dir list_dir_perms; ++ read_files_pattern($2,httpd_user_content_type,httpd_user_content_type) ++ read_lnk_files_pattern($2,httpd_user_content_type,httpd_user_content_type) + ') + + ######################################## +@@ -761,6 +709,7 @@ + ') + + allow $1 httpd_modules_t:dir list_dir_perms; ++ read_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) + ') + + ######################################## +@@ -845,6 +794,10 @@ + type httpd_sys_script_t; + ') + ++ tunable_policy(`httpd_enable_cgi',` ++ domtrans_pattern($1, httpd_sys_script_exec_t, httpd_sys_script_t) ++ ') ++ + tunable_policy(`httpd_enable_cgi && httpd_unified',` + domtrans_pattern($1, httpdcontent, httpd_sys_script_t) + ') +@@ -932,7 +885,7 @@ + type httpd_squirrelmail_t; + ') + +- allow $1 httpd_squirrelmail_t:file { getattr read }; ++ read_files_pattern($1,httpd_squirrelmail_t,httpd_squirrelmail_t) + ') + + ######################################## +@@ -1088,3 +1041,138 @@ + + allow httpd_t $1:process signal; + ') ++ ++######################################## ++## ++## Allow the specified domain to search ++## apache bugzilla directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_search_bugzilla_dirs',` ++ gen_require(` ++ type httpd_bugzilla_content_t; ++ ') ++ ++ allow $1 httpd_bugzilla_content_t:dir search_dir_perms; ++') ++ ++######################################## ++## ++## Do not audit attempts to read and write Apache ++## bugzill script unix domain stream sockets. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apache_dontaudit_rw_bugzilla_script_stream_sockets',` ++ gen_require(` ++ type httpd_bugzilla_script_t; ++ ') ++ ++ dontaudit $1 httpd_bugzilla_script_t:unix_stream_socket { read write }; ++') ++ ++######################################## ++## ++## Execute apache server in the ntpd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`apache_script_domtrans',` ++ gen_require(` ++ type httpd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,httpd_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate an apache environment ++## ++## ++## ++## Prefix of the domain. Example, user would be ++## the prefix for the uder_t domain. ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the apache domain. ++## ++## ++## ++# ++interface(`apache_admin',` ++ ++ gen_require(` ++ type httpd_t, httpd_script_exec_t, httpd_config_t; ++ type httpd_log_t, httpd_modules_t, httpd_lock_t; ++ type httpd_var_run_t; ++ attribute httpdcontent; ++ attribute httpd_script_exec_type; ++ type httpd_bool_t; ++ ') ++ ++ allow $1 httpd_t:process { getattr ptrace signal_perms }; ++ ++ # Allow $1 to restart the apache service ++ apache_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 httpd_script_exec_t system_r; ++ allow $2 system_r; ++ ++ apache_manage_all_content($1) ++ ++ files_search_etc($1) ++ manage_dirs_pattern($1,httpd_config_t,httpd_config_t) ++ manage_files_pattern($1,httpd_config_t,httpd_config_t) ++ read_lnk_files_pattern($1,httpd_config_t,httpd_config_t) ++ ++ logging_search_logs($1) ++ manage_dirs_pattern($1,httpd_log_t,httpd_log_t) ++ manage_files_pattern($1,httpd_log_t,httpd_log_t) ++ read_lnk_files_pattern($1,httpd_log_t,httpd_log_t) ++ ++ manage_dirs_pattern($1,httpd_modules_t,httpd_modules_t) ++ manage_files_pattern($1,httpd_modules_t,httpd_modules_t) ++ manage_lnk_files_pattern($1,httpd_modules_t,httpd_modules_t) ++ ++ allow $1 httpd_lock_t:file manage_file_perms; ++ files_lock_filetrans($1, httpd_lock_t, file) ++ ++ manage_files_pattern($1,httpd_var_run_t,httpd_var_run_t) ++ files_pid_filetrans($1,httpd_var_run_t, file) ++ ++ kernel_search_proc($1) ++ allow $1 httpd_t:dir list_dir_perms; ++ read_files_pattern($1,httpd_t,httpd_t) ++ read_lnk_files_pattern($1,httpd_t,httpd_t) ++ ++ allow $1 { httpd_script_exec_type httpdcontent}:dir { relabelto relabelfrom }; ++ allow $1 { httpd_script_exec_type httpdcontent}:file { relabelto relabelfrom }; ++ ++ seutil_domtrans_setfiles($1) ++ ++# apache_set_booleans($1, $2, $3, httpd_bool_t ) ++# seutil_setsebool_per_role_template($1, httpd, $3) ++# allow httpd_setsebool_t httpd_bool_t:dir list_dir_perms; ++# allow httpd_setsebool_t httpd_bool_t:file rw_file_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apache.te serefpolicy-3.2.1/policy/modules/services/apache.te +--- nsaserefpolicy/policy/modules/services/apache.te 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/apache.te 2007-11-30 11:55:41.000000000 -0500 +@@ -20,20 +20,22 @@ + # Declarations + # + ++selinux_genbool(httpd_bool_t) ++ + ## + ##

+ ## Allow Apache to modify public files +-## used for public file transfer services. ++## used for public file transfer services. Directories/Files must be labeled public_content_rw_t. + ##

+ ##
+ gen_tunable(allow_httpd_anon_write,false) + + ## + ##

+-## Allow Apache to use mod_auth_pam ++## Allow Apache to communicate with avahi service via dbus + ##

+ ##
+-gen_tunable(allow_httpd_mod_auth_pam,false) ++gen_tunable(allow_httpd_dbus_avahi,false) + + ## + ##

+@@ -44,14 +46,21 @@ + + ## + ##

+-## Allow http daemon to tcp connect ++## Allow http daemon to send mail ++##

++##
++gen_tunable(httpd_can_sendmail,false) ++ ++## ++##

++## Allow HTTPD scripts and modules to connect to the network + ##

+ ##
+ gen_tunable(httpd_can_network_connect,false) + + ## + ##

+-## Allow httpd to connect to mysql/posgresql ++## Allow HTTPD scripts and modules to network connect to databases, mysql/posgresql + ##

+ ##
+ gen_tunable(httpd_can_network_connect_db, false) +@@ -87,25 +96,46 @@ + + ## + ##

+-## Run SSI execs in system CGI script domain. ++## Allow HTTPD to run SSI executables in the same domain as system CGI scripts + ##

+ ##
+ gen_tunable(httpd_ssi_exec,false) + + ## + ##

+-## Allow http daemon to communicate with the TTY ++## Unify HTTPD to communicate with the terminal. Needed for handling certificates + ##

+ ##
+ gen_tunable(httpd_tty_comm,false) + + ## + ##

+-## Run CGI in the main httpd domain ++## Unify HTTPD handling of all content files + ##

+ ##
+ gen_tunable(httpd_unified,false) + ++## ++##

++## Allow httpd to access nfs file systems ++##

++##
++gen_tunable(httpd_use_nfs,false) ++ ++## ++##

++## Allow httpd to access cifs file systems ++##

++##
++gen_tunable(httpd_use_cifs,false) ++ ++## ++##

++## Allow apache scripts to write to public content. Directories/Files must be labeled public_content_rw_t. ++##

++##
++gen_tunable(allow_httpd_sys_script_anon_write,false) ++ + attribute httpdcontent; + attribute httpd_user_content_type; + +@@ -144,6 +174,9 @@ + type httpd_log_t; + logging_log_file(httpd_log_t) + ++type httpd_script_exec_t; ++init_script_type(httpd_script_exec_t) ++ + # httpd_modules_t is the type given to module files (libraries) + # that come with Apache /etc/httpd/modules and /usr/lib/apache + type httpd_modules_t; +@@ -204,7 +237,7 @@ + # Apache server local policy + # + +-allow httpd_t self:capability { chown dac_override kill setgid setuid sys_tty_config }; ++allow httpd_t self:capability { chown dac_override kill setgid setuid sys_nice sys_tty_config }; + dontaudit httpd_t self:capability { net_admin sys_tty_config }; + allow httpd_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow httpd_t self:fd use; +@@ -246,6 +279,7 @@ + allow httpd_t httpd_modules_t:dir list_dir_perms; + mmap_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) + read_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) ++read_lnk_files_pattern(httpd_t,httpd_modules_t,httpd_modules_t) + + apache_domtrans_rotatelogs(httpd_t) + # Apache-httpd needs to be able to send signals to the log rotate procs. +@@ -286,6 +320,7 @@ + kernel_read_kernel_sysctls(httpd_t) + # for modules that want to access /proc/meminfo + kernel_read_system_state(httpd_t) ++kernel_search_network_sysctl(httpd_t) + + corenet_all_recvfrom_unlabeled(httpd_t) + corenet_all_recvfrom_netlabel(httpd_t) +@@ -332,6 +367,10 @@ + files_read_var_lib_symlinks(httpd_t) + + fs_search_auto_mountpoints(httpd_sys_script_t) ++# php uploads a file to /tmp and then execs programs to acton them ++manage_dirs_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) ++manage_files_pattern(httpd_sys_script_t,httpd_tmp_t,httpd_tmp_t) ++files_tmp_filetrans(httpd_sys_script_t,httpd_sys_script_rw_t,{ dir file lnk_file sock_file fifo_file }) + + libs_use_ld_so(httpd_t) + libs_use_shared_libs(httpd_t) +@@ -346,12 +385,8 @@ + + seutil_dontaudit_search_config(httpd_t) + +-sysnet_read_config(httpd_t) +- + userdom_use_unpriv_users_fds(httpd_t) + +-mta_send_mail(httpd_t) +- + tunable_policy(`allow_httpd_anon_write',` + miscfiles_manage_public_files(httpd_t) + ') +@@ -360,8 +395,16 @@ + # + # We need optionals to be able to be within booleans to make this work + # ++## ++##

++## Allow Apache to use mod_auth_pam ++##

++##
++gen_tunable(allow_httpd_mod_auth_pam,false) ++ + tunable_policy(`allow_httpd_mod_auth_pam',` + auth_domtrans_chk_passwd(httpd_t) ++ auth_domtrans_upd_passwd(httpd_t) + ') + ') + +@@ -369,6 +412,16 @@ + corenet_tcp_connect_all_ports(httpd_t) + ') + ++tunable_policy(`httpd_can_sendmail',` ++ # allow httpd to connect to mail servers ++ corenet_tcp_connect_smtp_port(httpd_t) ++ corenet_sendrecv_smtp_client_packets(httpd_t) ++ corenet_tcp_connect_pop_port(httpd_t) ++ corenet_sendrecv_pop_client_packets(httpd_t) ++ mta_send_mail(httpd_t) ++ mta_send_mail(httpd_sys_script_t) ++') ++ + tunable_policy(`httpd_can_network_relay',` + # allow httpd to work as a relay + corenet_tcp_connect_gopher_port(httpd_t) +@@ -381,6 +434,10 @@ + corenet_sendrecv_http_cache_client_packets(httpd_t) + ') + ++tunable_policy(`allow_httpd_sys_script_anon_write',` ++ miscfiles_manage_public_files(httpd_sys_script_t) ++') ++ + tunable_policy(`httpd_enable_cgi && httpd_unified && httpd_builtin_scripting',` + domtrans_pattern(httpd_t, httpdcontent, httpd_sys_script_t) + +@@ -398,11 +455,21 @@ + fs_read_nfs_symlinks(httpd_t) + ') + ++tunable_policy(`httpd_use_nfs',` ++ fs_read_nfs_files(httpd_t) ++ fs_read_nfs_symlinks(httpd_t) ++') ++ + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` + fs_read_cifs_files(httpd_t) + fs_read_cifs_symlinks(httpd_t) + ') + ++tunable_policy(`httpd_use_cifs',` ++ fs_read_cifs_files(httpd_t) ++ fs_read_cifs_symlinks(httpd_t) ++') ++ + tunable_policy(`httpd_ssi_exec',` + corecmd_shell_domtrans(httpd_t,httpd_sys_script_t) + allow httpd_sys_script_t httpd_t:fd use; +@@ -436,8 +503,14 @@ + ') + + optional_policy(` ++ dbus_system_bus_client_template(httpd,httpd_t) ++ tunable_policy(`allow_httpd_dbus_avahi',` ++ avahi_dbus_chat(httpd_t) ++ ') ++') ++optional_policy(` + kerberos_use(httpd_t) +- kerberos_read_kdc_config(httpd_t) ++ kerberos_read_keytab(httpd_t) + ') + + optional_policy(` +@@ -449,19 +522,13 @@ + ') + + optional_policy(` +- # Allow httpd to work with mysql + mysql_stream_connect(httpd_t) + mysql_rw_db_sockets(httpd_t) +- +- tunable_policy(`httpd_can_network_connect_db',` +- corenet_tcp_connect_mysqld_port(httpd_t) +- corenet_sendrecv_mysqld_client_packets(httpd_t) +- ') ++ mysql_read_config(httpd_t) + ') + + optional_policy(` + nagios_read_config(httpd_t) +- nagios_domtrans_cgi(httpd_t) + ') + + optional_policy(` +@@ -471,13 +538,14 @@ + openca_kill(httpd_t) + ') + ++tunable_policy(`httpd_can_network_connect_db',` ++ postgresql_tcp_connect(httpd_t) ++ postgresql_tcp_connect(httpd_sys_script_t) ++') ++ + optional_policy(` + # Allow httpd to work with postgresql + postgresql_stream_connect(httpd_t) +- +- tunable_policy(`httpd_can_network_connect_db',` +- postgresql_tcp_connect(httpd_t) +- ') + ') + + optional_policy(` +@@ -485,6 +553,7 @@ + ') + + optional_policy(` ++ files_dontaudit_rw_usr_dirs(httpd_t) + snmp_dontaudit_read_snmp_var_lib_files(httpd_t) + snmp_dontaudit_write_snmp_var_lib_files(httpd_t) + ') +@@ -520,6 +589,13 @@ + userdom_use_sysadm_terms(httpd_helper_t) + ') + ++optional_policy(` ++ tunable_policy(`httpd_tty_comm',` ++ unconfined_use_terminals(httpd_helper_t) ++ ') ++') ++ ++ + ######################################## + # + # Apache PHP script local policy +@@ -549,18 +625,24 @@ + + fs_search_auto_mountpoints(httpd_php_t) + ++auth_use_nsswitch(httpd_php_t) ++ + libs_exec_lib_files(httpd_php_t) + libs_use_ld_so(httpd_php_t) + libs_use_shared_libs(httpd_php_t) + + userdom_use_unpriv_users_fds(httpd_php_t) + +-optional_policy(` +- mysql_stream_connect(httpd_php_t) ++tunable_policy(`httpd_can_network_connect_db',` ++ corenet_tcp_connect_mysqld_port(httpd_t) ++ corenet_sendrecv_mysqld_client_packets(httpd_t) ++ corenet_tcp_connect_mysqld_port(httpd_sys_script_t) ++ corenet_sendrecv_mysqld_client_packets(httpd_sys_script_t) + ') + + optional_policy(` +- nis_use_ypbind(httpd_php_t) ++ mysql_stream_connect(httpd_php_t) ++ mysql_read_config(httpd_php_t) + ') + + ######################################## +@@ -571,7 +653,6 @@ + allow httpd_suexec_t self:capability { setuid setgid }; + allow httpd_suexec_t self:process signal_perms; + allow httpd_suexec_t self:unix_stream_socket create_stream_socket_perms; +-allow httpd_suexec_t self:netlink_route_socket r_netlink_socket_perms; + + domtrans_pattern(httpd_t, httpd_suexec_exec_t, httpd_suexec_t) + +@@ -585,6 +666,10 @@ + manage_files_pattern(httpd_suexec_t,httpd_suexec_tmp_t,httpd_suexec_tmp_t) + files_tmp_filetrans(httpd_suexec_t, httpd_suexec_tmp_t, { file dir }) + ++auth_use_nsswitch(httpd_suexec_t) ++ ++can_exec(httpd_suexec_t, httpd_sys_script_exec_t) ++ + kernel_read_kernel_sysctls(httpd_suexec_t) + kernel_list_proc(httpd_suexec_t) + kernel_read_proc_symlinks(httpd_suexec_t) +@@ -624,8 +709,6 @@ + corenet_udp_sendrecv_all_ports(httpd_suexec_t) + corenet_tcp_connect_all_ports(httpd_suexec_t) + corenet_sendrecv_all_client_packets(httpd_suexec_t) +- +- sysnet_read_config(httpd_suexec_t) + ') + + tunable_policy(`httpd_enable_cgi && httpd_unified',` +@@ -638,6 +721,12 @@ + fs_exec_nfs_files(httpd_suexec_t) + ') + ++tunable_policy(`httpd_use_cifs',` ++ fs_read_cifs_files(httpd_suexec_t) ++ fs_read_cifs_symlinks(httpd_suexec_t) ++ fs_exec_cifs_files(httpd_suexec_t) ++') ++ + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` + fs_read_cifs_files(httpd_suexec_t) + fs_read_cifs_symlinks(httpd_suexec_t) +@@ -655,18 +744,6 @@ + dontaudit httpd_suexec_t httpd_t:unix_stream_socket { read write }; + ') + +-optional_policy(` +- nagios_domtrans_cgi(httpd_suexec_t) +-') +- +-optional_policy(` +- nis_use_ypbind(httpd_suexec_t) +-') +- +-optional_policy(` +- nscd_socket_use(httpd_suexec_t) +-') +- + ######################################## + # + # Apache system script local policy +@@ -676,7 +753,8 @@ + + dontaudit httpd_sys_script_t httpd_config_t:dir search; + +-allow httpd_sys_script_t httpd_squirrelmail_t:file { append read }; ++apache_read_squirrelmail_data(httpd_sys_script_t) ++apache_append_squirrelmail_data(httpd_sys_script_t) + + allow httpd_sys_script_t squirrelmail_spool_t:dir list_dir_perms; + read_files_pattern(httpd_sys_script_t,squirrelmail_spool_t,squirrelmail_spool_t) +@@ -690,15 +768,44 @@ + # Should we add a boolean? + apache_domtrans_rotatelogs(httpd_sys_script_t) + ++sysnet_read_config(httpd_sys_script_t) ++ + ifdef(`distro_redhat',` + allow httpd_sys_script_t httpd_log_t:file { getattr append }; + ') + +-tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs',` ++tunable_policy(`httpd_use_nfs', ` + fs_read_nfs_files(httpd_sys_script_t) + fs_read_nfs_symlinks(httpd_sys_script_t) + ') + ++tunable_policy(`httpd_enable_homedirs && use_nfs_home_dirs', ` ++ fs_read_nfs_files(httpd_sys_script_t) ++ fs_read_nfs_symlinks(httpd_sys_script_t) ++') ++ ++tunable_policy(`httpd_enable_cgi && httpd_can_network_connect',` ++ allow httpd_sys_script_t self:tcp_socket create_stream_socket_perms; ++ allow httpd_sys_script_t self:udp_socket create_socket_perms; ++ ++ corenet_all_recvfrom_unlabeled(httpd_sys_script_t) ++ corenet_all_recvfrom_netlabel(httpd_sys_script_t) ++ corenet_tcp_sendrecv_all_if(httpd_sys_script_t) ++ corenet_udp_sendrecv_all_if(httpd_sys_script_t) ++ corenet_tcp_sendrecv_all_nodes(httpd_sys_script_t) ++ corenet_udp_sendrecv_all_nodes(httpd_sys_script_t) ++ corenet_tcp_sendrecv_all_ports(httpd_sys_script_t) ++ corenet_udp_sendrecv_all_ports(httpd_sys_script_t) ++ corenet_tcp_connect_all_ports(httpd_sys_script_t) ++ corenet_sendrecv_all_client_packets(httpd_sys_script_t) ++') ++ ++ ++tunable_policy(`httpd_use_cifs', ` ++ fs_read_cifs_files(httpd_sys_script_t) ++ fs_read_cifs_symlinks(httpd_sys_script_t) ++') ++ + tunable_policy(`httpd_enable_homedirs && use_samba_home_dirs',` + fs_read_cifs_files(httpd_sys_script_t) + fs_read_cifs_symlinks(httpd_sys_script_t) +@@ -708,9 +815,15 @@ + clamav_domtrans_clamscan(httpd_sys_script_t) + ') + ++tunable_policy(`httpd_can_network_connect_db',` ++ corenet_tcp_connect_mysqld_port(httpd_t) ++ corenet_sendrecv_mysqld_client_packets(httpd_t) ++') ++ + optional_policy(` + mysql_stream_connect(httpd_sys_script_t) + mysql_rw_db_sockets(httpd_sys_script_t) ++ mysql_read_config(httpd_sys_script_t) + ') + + ######################################## +@@ -732,3 +845,46 @@ + logging_search_logs(httpd_rotatelogs_t) + + miscfiles_read_localization(httpd_rotatelogs_t) ++ ++#============= bugzilla policy ============== ++apache_content_template(bugzilla) ++ ++type httpd_bugzilla_tmp_t; ++files_tmp_file(httpd_bugzilla_tmp_t) ++ ++allow httpd_bugzilla_script_t self:netlink_route_socket r_netlink_socket_perms; ++allow httpd_bugzilla_script_t self:tcp_socket create_stream_socket_perms; ++allow httpd_bugzilla_script_t self:udp_socket create_socket_perms; ++ ++corenet_all_recvfrom_unlabeled(httpd_bugzilla_script_t) ++corenet_all_recvfrom_netlabel(httpd_bugzilla_script_t) ++corenet_tcp_sendrecv_all_if(httpd_bugzilla_script_t) ++corenet_udp_sendrecv_all_if(httpd_bugzilla_script_t) ++corenet_tcp_sendrecv_all_nodes(httpd_bugzilla_script_t) ++corenet_udp_sendrecv_all_nodes(httpd_bugzilla_script_t) ++corenet_tcp_sendrecv_all_ports(httpd_bugzilla_script_t) ++corenet_udp_sendrecv_all_ports(httpd_bugzilla_script_t) ++corenet_tcp_connect_postgresql_port(httpd_bugzilla_script_t) ++corenet_tcp_connect_mysqld_port(httpd_bugzilla_script_t) ++corenet_tcp_connect_http_port(httpd_bugzilla_script_t) ++corenet_sendrecv_postgresql_client_packets(httpd_bugzilla_script_t) ++corenet_sendrecv_mysqld_client_packets(httpd_bugzilla_script_t) ++ ++manage_dirs_pattern(httpd_bugzilla_script_t,httpd_bugzilla_tmp_t,httpd_bugzilla_tmp_t) ++manage_files_pattern(httpd_bugzilla_script_t,httpd_bugzilla_tmp_t,httpd_bugzilla_tmp_t) ++files_tmp_filetrans(httpd_bugzilla_script_t,httpd_bugzilla_tmp_t,{ file dir }) ++ ++files_search_var_lib(httpd_bugzilla_script_t) ++ ++mta_send_mail(httpd_bugzilla_script_t) ++ ++sysnet_read_config(httpd_bugzilla_script_t) ++ ++optional_policy(` ++ mysql_search_db(httpd_bugzilla_script_t) ++ mysql_stream_connect(httpd_bugzilla_script_t) ++') ++ ++optional_policy(` ++ postgresql_stream_connect(httpd_bugzilla_script_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.if serefpolicy-3.2.1/policy/modules/services/apcupsd.if +--- nsaserefpolicy/policy/modules/services/apcupsd.if 2007-09-12 10:34:18.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/apcupsd.if 2007-11-30 11:23:56.000000000 -0500 +@@ -90,10 +90,29 @@ + ##
+ ## + # +-interface(`httpd_apcupsd_cgi_script_domtrans',` ++interface(`apcupsd_cgi_script_domtrans',` + gen_require(` + type httpd_apcupsd_cgi_script_t, httpd_apcupsd_cgi_script_exec_t; + ') + + domtrans_pattern($1,httpd_apcupsd_cgi_script_exec_t,httpd_apcupsd_cgi_script_t) + ') ++ ++######################################## ++## ++## Read apcupsd tmp files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`apcupsd_read_tmp_files',` ++ gen_require(` ++ type apcupsd_tmp_t; ++ ') ++ ++ allow $1 apcupsd_tmp_t:file read_file_perms; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/apcupsd.te serefpolicy-3.2.1/policy/modules/services/apcupsd.te +--- nsaserefpolicy/policy/modules/services/apcupsd.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/apcupsd.te 2007-11-30 11:23:56.000000000 -0500 +@@ -86,6 +86,11 @@ + + miscfiles_read_localization(apcupsd_t) + ++sysnet_dns_name_resolve(apcupsd_t) ++ ++userdom_use_unpriv_users_ttys(apcupsd_t) ++userdom_use_unpriv_users_ptys(apcupsd_t) ++ + optional_policy(` + hostname_exec(apcupsd_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.fc serefpolicy-3.2.1/policy/modules/services/automount.fc +--- nsaserefpolicy/policy/modules/services/automount.fc 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/automount.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -12,4 +12,4 @@ + # /var + # + +-/var/run/autofs(/.*)? gen_context(system_u:object_r:automount_var_run_t,s0) ++/var/run/autofs.* gen_context(system_u:object_r:automount_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.if serefpolicy-3.2.1/policy/modules/services/automount.if +--- nsaserefpolicy/policy/modules/services/automount.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/automount.if 2007-11-30 11:23:56.000000000 -0500 +@@ -74,3 +74,21 @@ + + dontaudit $1 automount_tmp_t:dir getattr; + ') ++ ++######################################## ++## ++## Do not audit attempts to file descriptors for automount. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`automount_dontaudit_use_fds',` ++ gen_require(` ++ type automount_t; ++ ') ++ ++ dontaudit $1 automount_t:fd use; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/automount.te serefpolicy-3.2.1/policy/modules/services/automount.te +--- nsaserefpolicy/policy/modules/services/automount.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/automount.te 2007-11-30 11:23:56.000000000 -0500 +@@ -52,7 +52,8 @@ + files_root_filetrans(automount_t,automount_tmp_t,dir) + + manage_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) +-files_pid_filetrans(automount_t,automount_var_run_t,file) ++manage_fifo_files_pattern(automount_t,automount_var_run_t,automount_var_run_t) ++files_pid_filetrans(automount_t,automount_var_run_t,{ file fifo_file }) + + kernel_read_kernel_sysctls(automount_t) + kernel_read_irq_sysctls(automount_t) +@@ -69,6 +70,7 @@ + files_mounton_all_mountpoints(automount_t) + files_mount_all_file_type_fs(automount_t) + files_unmount_all_file_type_fs(automount_t) ++files_manage_non_security_dirs(automount_t) + + fs_mount_all_fs(automount_t) + fs_unmount_all_fs(automount_t) +@@ -126,6 +128,8 @@ + fs_mount_autofs(automount_t) + fs_manage_autofs_symlinks(automount_t) + ++storage_rw_fuse(automount_t) ++ + term_dontaudit_getattr_pty_dirs(automount_t) + + libs_use_ld_so(automount_t) +@@ -170,6 +174,11 @@ + ') + + optional_policy(` ++ samba_read_config(automount_t) ++ samba_read_var_files(automount_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(automount_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/avahi.te serefpolicy-3.2.1/policy/modules/services/avahi.te +--- nsaserefpolicy/policy/modules/services/avahi.te 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/avahi.te 2007-11-30 11:23:56.000000000 -0500 +@@ -85,6 +85,7 @@ + dbus_connect_system_bus(avahi_t) + + init_dbus_chat_script(avahi_t) ++ dbus_system_domain(avahi_t,avahi_exec_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bind.te serefpolicy-3.2.1/policy/modules/services/bind.te +--- nsaserefpolicy/policy/modules/services/bind.te 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/bind.te 2007-11-30 11:23:56.000000000 -0500 +@@ -9,7 +9,7 @@ + ## + ##

+ ## Allow BIND to write the master zone files. +-## Generally this is used for dynamic DNS. ++## Generally this is used for dynamic DNS, or zone transfers + ##

+ ##
+ gen_tunable(named_write_master_zones,false) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.fc serefpolicy-3.2.1/policy/modules/services/bluetooth.fc +--- nsaserefpolicy/policy/modules/services/bluetooth.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/bluetooth.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -22,3 +22,4 @@ + # + /var/lib/bluetooth(/.*)? gen_context(system_u:object_r:bluetooth_var_lib_t,s0) + /var/run/sdp -s gen_context(system_u:object_r:bluetooth_var_run_t,s0) ++/var/run/bluetoothd_address gen_context(system_u:object_r:bluetooth_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/bluetooth.te serefpolicy-3.2.1/policy/modules/services/bluetooth.te +--- nsaserefpolicy/policy/modules/services/bluetooth.te 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/bluetooth.te 2007-11-30 11:23:56.000000000 -0500 +@@ -44,7 +44,7 @@ + allow bluetooth_t self:shm create_shm_perms; + allow bluetooth_t self:socket create_stream_socket_perms; + allow bluetooth_t self:unix_dgram_socket create_socket_perms; +-allow bluetooth_t self:unix_stream_socket create_stream_socket_perms; ++allow bluetooth_t self:unix_stream_socket { connectto create_stream_socket_perms }; + allow bluetooth_t self:tcp_socket create_stream_socket_perms; + allow bluetooth_t self:udp_socket create_socket_perms; + +@@ -127,6 +127,7 @@ + optional_policy(` + dbus_system_bus_client_template(bluetooth,bluetooth_t) + dbus_connect_system_bus(bluetooth_t) ++ dbus_system_domain(bluetooth_t,bluetooth_exec_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.fc serefpolicy-3.2.1/policy/modules/services/clamav.fc +--- nsaserefpolicy/policy/modules/services/clamav.fc 2007-09-05 15:24:44.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/clamav.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -13,8 +13,7 @@ + + /var/lib/clamav(/.*)? gen_context(system_u:object_r:clamd_var_lib_t,s0) + +-/var/log/clamav -d gen_context(system_u:object_r:clamd_var_log_t,s0) +-/var/log/clamav/clamav.* -- gen_context(system_u:object_r:clamd_var_log_t,s0) ++/var/log/clamav(/.*)? gen_context(system_u:object_r:clamd_var_log_t,s0) + /var/log/clamav/freshclam.* -- gen_context(system_u:object_r:freshclam_var_log_t,s0) + + /var/spool/amavisd/clamd\.sock -s gen_context(system_u:object_r:clamd_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/clamav.te serefpolicy-3.2.1/policy/modules/services/clamav.te +--- nsaserefpolicy/policy/modules/services/clamav.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/clamav.te 2007-11-30 11:23:56.000000000 -0500 +@@ -87,6 +87,7 @@ + kernel_dontaudit_list_proc(clamd_t) + kernel_read_sysctl(clamd_t) + kernel_read_kernel_sysctls(clamd_t) ++kernel_read_system_state(clamd_t) + + corenet_all_recvfrom_unlabeled(clamd_t) + corenet_all_recvfrom_netlabel(clamd_t) +@@ -127,6 +128,10 @@ + amavis_create_pid_files(clamd_t) + ') + ++optional_policy(` ++ exim_read_spool_files(clamd_t) ++') ++ + ######################################## + # + # Freshclam local policy +@@ -233,3 +238,7 @@ + optional_policy(` + apache_read_sys_content(clamscan_t) + ') ++ ++optional_policy(` ++ mailscanner_manage_spool(clamscan_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/comsat.te serefpolicy-3.2.1/policy/modules/services/comsat.te +--- nsaserefpolicy/policy/modules/services/comsat.te 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/comsat.te 2007-11-30 11:23:56.000000000 -0500 +@@ -57,6 +57,8 @@ + files_search_spool(comsat_t) + files_search_home(comsat_t) + ++auth_use_nsswitch(comsat_t) ++ + init_read_utmp(comsat_t) + init_dontaudit_write_utmp(comsat_t) + +@@ -67,8 +69,6 @@ + + miscfiles_read_localization(comsat_t) + +-sysnet_read_config(comsat_t) +- + userdom_dontaudit_getattr_sysadm_ttys(comsat_t) + + mta_getattr_spool(comsat_t) +@@ -77,10 +77,3 @@ + kerberos_use(comsat_t) + ') + +-optional_policy(` +- nis_use_ypbind(comsat_t) +-') +- +-optional_policy(` +- nscd_socket_use(comsat_t) +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/consolekit.te serefpolicy-3.2.1/policy/modules/services/consolekit.te +--- nsaserefpolicy/policy/modules/services/consolekit.te 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/consolekit.te 2007-11-30 11:23:56.000000000 -0500 +@@ -10,7 +10,6 @@ + type consolekit_exec_t; + init_daemon_domain(consolekit_t, consolekit_exec_t) + +-# pid files + type consolekit_var_run_t; + files_pid_file(consolekit_var_run_t) + +@@ -25,7 +24,8 @@ + allow consolekit_t self:unix_stream_socket create_stream_socket_perms; + allow consolekit_t self:unix_dgram_socket create_socket_perms; + +-# pid file ++auth_use_nsswitch(consolekit_t) ++ + manage_files_pattern(consolekit_t,consolekit_var_run_t,consolekit_var_run_t) + files_pid_filetrans(consolekit_t,consolekit_var_run_t, file) + +@@ -38,6 +38,7 @@ + + domain_read_all_domains_state(consolekit_t) + domain_use_interactive_fds(consolekit_t) ++domain_dontaudit_ptrace_all_domains(consolekit_t) + + files_read_etc_files(consolekit_t) + # needs to read /var/lib/dbus/machine-id +@@ -50,8 +51,16 @@ + libs_use_ld_so(consolekit_t) + libs_use_shared_libs(consolekit_t) + ++logging_send_syslog_msg(consolekit_t) ++ + miscfiles_read_localization(consolekit_t) + ++# consolekit needs to be able to ptrace all logged in users ++userdom_ptrace_all_users(consolekit_t) ++userdom_dontaudit_read_unpriv_users_home_content_files(consolekit_t) ++hal_ptrace(consolekit_t) ++mcs_ptrace_all(consolekit_t) ++ + optional_policy(` + dbus_system_bus_client_template(consolekit, consolekit_t) + dbus_connect_system_bus(consolekit_t) +@@ -67,3 +76,8 @@ + xserver_read_all_users_xauth(consolekit_t) + xserver_stream_connect_xdm_xserver(consolekit_t) + ') ++ ++optional_policy(` ++ #reading .Xauthity ++ unconfined_ptrace(consolekit_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/courier.te serefpolicy-3.2.1/policy/modules/services/courier.te +--- nsaserefpolicy/policy/modules/services/courier.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/courier.te 2007-11-30 11:23:56.000000000 -0500 +@@ -58,6 +58,7 @@ + files_getattr_tmp_dirs(courier_authdaemon_t) + + auth_domtrans_chk_passwd(courier_authdaemon_t) ++auth_domtrans_upd_passwd(courier_authdaemon_t) + + libs_read_lib_files(courier_authdaemon_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.fc serefpolicy-3.2.1/policy/modules/services/cron.fc +--- nsaserefpolicy/policy/modules/services/cron.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/cron.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -17,6 +17,8 @@ + /var/run/fcron\.fifo -s gen_context(system_u:object_r:crond_var_run_t,s0) + /var/run/fcron\.pid -- gen_context(system_u:object_r:crond_var_run_t,s0) + ++/var/spool/anacron(/.*) gen_context(system_u:object_r:system_cron_spool_t,s0) ++ + /var/spool/at -d gen_context(system_u:object_r:cron_spool_t,s0) + /var/spool/at/spool -d gen_context(system_u:object_r:cron_spool_t,s0) + /var/spool/at/[^/]* -- <> +@@ -45,3 +47,4 @@ + /var/spool/fcron/systab\.orig -- gen_context(system_u:object_r:system_cron_spool_t,s0) + /var/spool/fcron/systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) + /var/spool/fcron/new\.systab -- gen_context(system_u:object_r:system_cron_spool_t,s0) ++/var/lib/misc(/.*)? gen_context(system_u:object_r:system_crond_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.if serefpolicy-3.2.1/policy/modules/services/cron.if +--- nsaserefpolicy/policy/modules/services/cron.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/cron.if 2007-11-30 11:23:56.000000000 -0500 +@@ -35,38 +35,23 @@ + # + template(`cron_per_role_template',` + gen_require(` ++ class context contains; + attribute cron_spool_type; + type crond_t, cron_spool_t, crontab_exec_t; + ') ++ typealias $1_t alias $1_crond_t; + + # Type of user crontabs once moved to cron spool. + type $1_cron_spool_t, cron_spool_type; + files_type($1_cron_spool_t) + +- type $1_crond_t; +- domain_type($1_crond_t) +- domain_cron_exemption_target($1_crond_t) +- corecmd_shell_entry_type($1_crond_t) +- role $3 types $1_crond_t; ++ domain_cron_exemption_target($1_t) ++ corecmd_shell_entry_type($1_t) + + type $1_crontab_t; + application_domain($1_crontab_t,crontab_exec_t) + role $3 types $1_crontab_t; + +- type $1_crontab_tmp_t; +- files_tmp_file($1_crontab_tmp_t) +- +- ############################## +- # +- # $1_crond_t local policy +- # +- +- allow $1_crond_t self:capability dac_override; +- allow $1_crond_t self:process { signal_perms setsched }; +- allow $1_crond_t self:fifo_file rw_fifo_file_perms; +- allow $1_crond_t self:unix_stream_socket create_stream_socket_perms; +- allow $1_crond_t self:unix_dgram_socket create_socket_perms; +- + # The entrypoint interface is not used as this is not + # a regular entrypoint. Since crontab files are + # not directly executed, crond must ensure that +@@ -74,116 +59,23 @@ + # for the domain of the user cron job. It + # performs an entrypoint permission check + # for this purpose. +- allow $1_crond_t $1_cron_spool_t:file entrypoint; ++ allow $1_t $1_cron_spool_t:file entrypoint; + + # Permit a transition from the crond_t domain to this domain. + # The transition is requested explicitly by the modified crond + # via setexeccon. There is no way to set up an automatic + # transition, since crontabs are configuration files, not executables. +- allow crond_t $1_crond_t:process transition; +- dontaudit crond_t $1_crond_t:process { noatsecure siginh rlimitinh }; +- allow crond_t $1_crond_t:fd use; +- allow $1_crond_t crond_t:fd use; +- allow $1_crond_t crond_t:fifo_file rw_file_perms; +- allow $1_crond_t crond_t:process sigchld; +- +- kernel_read_system_state($1_crond_t) +- kernel_read_kernel_sysctls($1_crond_t) +- +- # ps does not need to access /boot when run from cron +- files_dontaudit_search_boot($1_crond_t) +- +- corenet_all_recvfrom_unlabeled($1_crond_t) +- corenet_all_recvfrom_netlabel($1_crond_t) +- corenet_tcp_sendrecv_all_if($1_crond_t) +- corenet_udp_sendrecv_all_if($1_crond_t) +- corenet_tcp_sendrecv_all_nodes($1_crond_t) +- corenet_udp_sendrecv_all_nodes($1_crond_t) +- corenet_tcp_sendrecv_all_ports($1_crond_t) +- corenet_udp_sendrecv_all_ports($1_crond_t) +- corenet_tcp_connect_all_ports($1_crond_t) +- corenet_sendrecv_all_client_packets($1_crond_t) +- +- dev_read_urand($1_crond_t) +- +- fs_getattr_all_fs($1_crond_t) +- +- corecmd_exec_all_executables($1_crond_t) +- +- # quiet other ps operations +- domain_dontaudit_read_all_domains_state($1_crond_t) +- domain_dontaudit_getattr_all_domains($1_crond_t) +- +- files_read_usr_files($1_crond_t) +- files_exec_etc_files($1_crond_t) +- # for nscd: +- files_dontaudit_search_pids($1_crond_t) +- +- libs_use_ld_so($1_crond_t) +- libs_use_shared_libs($1_crond_t) +- libs_exec_lib_files($1_crond_t) +- libs_exec_ld_so($1_crond_t) +- +- files_read_etc_runtime_files($1_crond_t) +- files_read_var_files($1_crond_t) +- files_search_spool($1_crond_t) +- +- logging_search_logs($1_crond_t) +- +- seutil_read_config($1_crond_t) +- +- miscfiles_read_localization($1_crond_t) +- +- userdom_manage_user_tmp_files($1,$1_crond_t) +- userdom_manage_user_tmp_symlinks($1,$1_crond_t) +- userdom_manage_user_tmp_pipes($1,$1_crond_t) +- userdom_manage_user_tmp_sockets($1,$1_crond_t) +- # Run scripts in user home directory and access shared libs. +- userdom_exec_user_home_content_files($1,$1_crond_t) +- # Access user files and dirs. +-# userdom_manage_user_home_subdir_dirs($1,$1_crond_t) +- userdom_manage_user_home_content_files($1,$1_crond_t) +- userdom_manage_user_home_content_symlinks($1,$1_crond_t) +- userdom_manage_user_home_content_pipes($1,$1_crond_t) +- userdom_manage_user_home_content_sockets($1,$1_crond_t) +-# userdom_user_home_dir_filetrans_user_home_content($1,$1_crond_t,notdevfile_class_set) ++ allow crond_t $1_t:process transition; ++ dontaudit crond_t $1_t:process { noatsecure siginh rlimitinh }; ++ allow crond_t $1_t:fd use; ++ allow $1_t crond_t:fd use; ++ allow $1_t crond_t:fifo_file rw_file_perms; ++ allow $1_t crond_t:process sigchld; + + tunable_policy(`fcron_crond', ` + allow crond_t $1_cron_spool_t:file manage_file_perms; + ') + +- # need a per-role version of this: +- #optional_policy(` +- # mono_domtrans($1_crond_t) +- #') +- +- optional_policy(` +- dbus_stub($1_crond_t) +- +- allow $1_crond_t $2:dbus send_msg; +- ') +- +- optional_policy(` +- nis_use_ypbind($1_crond_t) +- ') +- +- ifdef(`TODO',` +- optional_policy(` +- create_dir_file($1_crond_t, httpd_$1_content_t) +- ') +- allow $1_crond_t tmp_t:dir rw_dir_perms; +- type_transition $1_crond_t $1_tmp_t:{ file lnk_file sock_file fifo_file } $1_tmp_t; +- +- ifdef(`mta.te', ` +- domain_auto_trans($1_crond_t, sendmail_exec_t, $1_mail_t) +- allow $1_crond_t sendmail_exec_t:lnk_file read_lnk_file_perms; +- +- # $1_mail_t should only be reading from the cron fifo not needing to write +- dontaudit $1_mail_t crond_t:fifo_file write; +- allow mta_user_agent $1_crond_t:fd use; +- ') +- ') dnl endif TODO +- + ############################## + # + # $1_crontab_t local policy +@@ -192,9 +84,13 @@ + # dac_override is to create the file in the directory under /tmp + allow $1_crontab_t self:capability { fowner setuid setgid chown dac_override }; + allow $1_crontab_t self:process signal_perms; ++ allow $1_crontab_t self:fifo_file rw_fifo_file_perms; + + # Transition from the user domain to the derived domain. + domtrans_pattern($2, crontab_exec_t, $1_crontab_t) ++ allow $2 $1_crontab_t:fd use; ++ ++ auth_domtrans_chk_passwd($1_crontab_t) + + # crontab shows up in user ps + ps_process_pattern($2,$1_crontab_t) +@@ -205,9 +101,6 @@ + # Allow crond to read those crontabs in cron spool. + allow crond_t $1_cron_spool_t:file manage_file_perms; + +- allow $1_crontab_t $1_crontab_tmp_t:file manage_file_perms; +- files_tmp_filetrans($1_crontab_t,$1_crontab_tmp_t,file) +- + # create files in /var/spool/cron + manage_files_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t) + filetrans_pattern($1_crontab_t,cron_spool_t,$1_cron_spool_t,file) +@@ -236,6 +129,7 @@ + libs_use_shared_libs($1_crontab_t) + + logging_send_syslog_msg($1_crontab_t) ++ logging_send_audit_msgs($1_crontab_t) + + miscfiles_read_localization($1_crontab_t) + +@@ -247,6 +141,7 @@ + userdom_use_user_terminals($1,$1_crontab_t) + # Read user crontabs + userdom_read_user_home_content_files($1,$1_crontab_t) ++ userdom_transition_user_tmp($1,$1_crontab_t, { lnk_file file dir fifo_file }) + + tunable_policy(`fcron_crond',` + # fcron wants an instant update of a crontab change for the administrator +@@ -285,14 +180,12 @@ + template(`cron_admin_template',` + gen_require(` + attribute cron_spool_type; +- type $1_crontab_t, $1_crond_t; ++ type $1_crontab_t; + ') + + # Allow our crontab domain to unlink a user cron spool file. + allow $1_crontab_t cron_spool_type:file { getattr read unlink }; + +- logging_read_generic_logs($1_crond_t) +- + # Manipulate other users crontab. + selinux_get_fs_mount($1_crontab_t) + selinux_validate_context($1_crontab_t) +@@ -438,6 +331,25 @@ + + ######################################## + ## ++## Read temporary files from cron. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`cron_read_tmp_files',` ++ gen_require(` ++ type crond_tmp_t; ++ ') ++ ++ files_search_tmp($1) ++ allow $1 crond_tmp_t:file read_file_perms; ++') ++ ++######################################## ++## + ## Read, and write cron daemon TCP sockets. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cron.te serefpolicy-3.2.1/policy/modules/services/cron.te +--- nsaserefpolicy/policy/modules/services/cron.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/cron.te 2007-11-30 11:23:56.000000000 -0500 +@@ -50,6 +50,7 @@ + + type crond_tmp_t; + files_tmp_file(crond_tmp_t) ++files_poly_parent(crond_tmp_t) + + type crond_var_run_t; + files_pid_file(crond_var_run_t) +@@ -71,6 +72,12 @@ + type system_crond_tmp_t; + files_tmp_file(system_crond_tmp_t) + ++type system_crond_var_lib_t; ++files_type(system_crond_var_lib_t) ++ ++type system_crond_var_run_t; ++files_pid_file(system_crond_var_run_t) ++ + ifdef(`enable_mcs',` + init_ranged_daemon_domain(crond_t,crond_exec_t,s0 - mcs_systemhigh) + ') +@@ -80,7 +87,7 @@ + # Cron Local policy + # + +-allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search audit_control }; ++allow crond_t self:capability { dac_override setgid setuid sys_nice dac_read_search }; + dontaudit crond_t self:capability { sys_resource sys_tty_config }; + allow crond_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execstack execheap }; + allow crond_t self:process { setexec setfscreate }; +@@ -99,18 +106,20 @@ + allow crond_t crond_var_run_t:file manage_file_perms; + files_pid_filetrans(crond_t,crond_var_run_t,file) + +-allow crond_t cron_spool_t:dir rw_dir_perms; +-allow crond_t cron_spool_t:file read_file_perms; ++manage_files_pattern(crond_t,cron_spool_t,cron_spool_t) + + manage_dirs_pattern(crond_t,crond_tmp_t,crond_tmp_t) + manage_files_pattern(crond_t,crond_tmp_t,crond_tmp_t) + files_tmp_filetrans(crond_t,crond_tmp_t,{ file dir }) + +-allow crond_t system_cron_spool_t:dir list_dir_perms; +-allow crond_t system_cron_spool_t:file read_file_perms; ++list_dirs_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) ++read_files_pattern(crond_t, system_cron_spool_t, system_cron_spool_t) ++ ++auth_use_nsswitch(crond_t) + + kernel_read_kernel_sysctls(crond_t) + kernel_search_key(crond_t) ++kernel_link_key(crond_t) + + dev_read_sysfs(crond_t) + selinux_get_fs_mount(crond_t) +@@ -127,6 +136,7 @@ + + # need auth_chkpwd to check for locked accounts. + auth_domtrans_chk_passwd(crond_t) ++auth_domtrans_upd_passwd_chk(crond_t) + + corecmd_exec_shell(crond_t) + corecmd_list_bin(crond_t) +@@ -146,7 +156,9 @@ + libs_use_ld_so(crond_t) + libs_use_shared_libs(crond_t) + ++logging_send_audit_msgs(crond_t) + logging_send_syslog_msg(crond_t) ++logging_set_loginuid(crond_t) + + seutil_read_config(crond_t) + seutil_read_default_contexts(crond_t) +@@ -160,6 +172,16 @@ + + mta_send_mail(crond_t) + ++tunable_policy(`allow_polyinstantiation',` ++ allow crond_t self:capability fowner; ++ files_search_tmp(crond_t) ++ files_polyinstantiate_all(crond_t) ++') ++ ++optional_policy(` ++ apache_search_sys_content(crond_t) ++') ++ + ifdef(`distro_debian',` + optional_policy(` + # Debian logcheck has the home dir set to its cache +@@ -180,29 +202,34 @@ + locallogin_link_keys(crond_t) + ') + +-tunable_policy(`fcron_crond', ` +- allow crond_t system_cron_spool_t:file manage_file_perms; ++optional_policy(` ++ # these should probably be unconfined_crond_t ++ init_dbus_send_script(crond_t) + ') + + optional_policy(` +- amavis_search_lib(crond_t) ++ mono_domtrans(crond_t) ++') ++ ++tunable_policy(`fcron_crond', ` ++ allow crond_t system_cron_spool_t:file manage_file_perms; + ') + + optional_policy(` +- hal_dbus_send(crond_t) ++ amanda_search_var_lib(crond_t) + ') + + optional_policy(` +- # cjp: why? +- munin_search_lib(crond_t) ++ amavis_search_lib(crond_t) + ') + + optional_policy(` +- nis_use_ypbind(crond_t) ++ hal_dbus_send(crond_t) + ') + + optional_policy(` +- nscd_socket_use(crond_t) ++ # cjp: why? ++ munin_search_lib(crond_t) + ') + + optional_policy(` +@@ -270,9 +297,16 @@ + filetrans_pattern(system_crond_t,crond_tmp_t,system_crond_tmp_t,{ file lnk_file }) + files_tmp_filetrans(system_crond_t,system_crond_tmp_t,file) + ++# var/lib files for system_crond ++files_search_var_lib(system_crond_t) ++manage_files_pattern(system_crond_t,system_crond_var_lib_t,system_crond_var_lib_t) ++ ++allow system_crond_t system_crond_var_run_t:file manage_file_perms; ++files_pid_filetrans(system_crond_t,system_crond_var_run_t,file) ++ + # Read from /var/spool/cron. + allow system_crond_t cron_spool_t:dir list_dir_perms; +-allow system_crond_t cron_spool_t:file read_file_perms; ++allow system_crond_t cron_spool_t:file rw_file_perms; + + kernel_read_kernel_sysctls(system_crond_t) + kernel_read_system_state(system_crond_t) +@@ -326,7 +360,7 @@ + init_read_utmp(system_crond_t) + init_dontaudit_rw_utmp(system_crond_t) + # prelink tells init to restart it self, we either need to allow or dontaudit +-init_write_initctl(system_crond_t) ++init_telinit(system_crond_t) + + libs_use_ld_so(system_crond_t) + libs_use_shared_libs(system_crond_t) +@@ -334,6 +368,7 @@ + libs_exec_ld_so(system_crond_t) + + logging_read_generic_logs(system_crond_t) ++logging_send_audit_msgs(system_crond_t) + logging_send_syslog_msg(system_crond_t) + + miscfiles_read_localization(system_crond_t) +@@ -384,6 +419,14 @@ + ') + + optional_policy(` ++ lpd_list_spool(system_crond_t) ++') ++ ++optional_policy(` ++ mono_domtrans(system_crond_t) ++') ++ ++optional_policy(` + mrtg_append_create_logs(system_crond_t) + ') + +@@ -424,8 +467,7 @@ + ') + + optional_policy(` +- # cjp: why? +- squid_domtrans(system_crond_t) ++ spamassassin_manage_lib_files(system_crond_t) + ') + + optional_policy(` +@@ -433,9 +475,13 @@ + ') + + optional_policy(` +- unconfined_domain(system_crond_t) ++ unconfined_dbus_send(crond_t) ++ unconfined_shell_domtrans(crond_t) ++') + ++optional_policy(` + userdom_priveleged_home_dir_manager(system_crond_t) ++ unconfined_domain(system_crond_t) + ') + + ifdef(`TODO',` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.fc serefpolicy-3.2.1/policy/modules/services/cups.fc +--- nsaserefpolicy/policy/modules/services/cups.fc 2007-11-16 15:30:49.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/cups.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -8,17 +8,15 @@ + /etc/cups/ppd/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + /etc/cups/ppds\.dat -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + /etc/cups/printers\.conf.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) ++/etc/cups/subscriptions.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + /etc/cups/certs -d gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + /etc/cups/certs/.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + +-/etc/hp(/.*)? gen_context(system_u:object_r:hplip_etc_t,s0) +- + /etc/printcap.* -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + + /usr/bin/cups-config-daemon -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) ++/usr/bin/hpijs -- gen_context(system_u:object_r:hplip_exec_t,s0) + +-/usr/lib(64)?/cups/backend/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) +-/usr/lib(64)?/cups/daemon/.* -- gen_context(system_u:object_r:cupsd_exec_t,s0) + /usr/lib(64)?/cups/daemon/cups-lpd -- gen_context(system_u:object_r:cupsd_lpd_exec_t,s0) + + /usr/libexec/hal_lpadmin -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) +@@ -26,6 +24,11 @@ + /usr/sbin/cupsd -- gen_context(system_u:object_r:cupsd_exec_t,s0) + /usr/sbin/hal_lpadmin -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) + /usr/sbin/hpiod -- gen_context(system_u:object_r:hplip_exec_t,s0) ++/usr/sbin/hp-[^/]+ -- gen_context(system_u:object_r:hplip_exec_t,s0) ++# keep as separate lines to ensure proper sorting ++/usr/lib/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0) ++/usr/lib64/cups/backend/hp.* -- gen_context(system_u:object_r:hplip_exec_t,s0) ++ + /usr/sbin/printconf-backend -- gen_context(system_u:object_r:cupsd_config_exec_t,s0) + /usr/sbin/ptal-printd -- gen_context(system_u:object_r:ptal_exec_t,s0) + /usr/sbin/ptal-mlcd -- gen_context(system_u:object_r:ptal_exec_t,s0) +@@ -33,7 +36,7 @@ + + /usr/share/cups(/.*)? gen_context(system_u:object_r:cupsd_etc_t,s0) + /usr/share/foomatic/db/oldprinterids -- gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +-/usr/share/hplip/hpssd\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) ++/usr/share/hplip/[^/]*\.py -- gen_context(system_u:object_r:hplip_exec_t,s0) + + /var/cache/alchemist/printconf.* gen_context(system_u:object_r:cupsd_rw_etc_t,s0) + /var/cache/foomatic(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +@@ -50,3 +53,6 @@ + /var/run/hp.*\.port -- gen_context(system_u:object_r:hplip_var_run_t,s0) + /var/run/ptal-printd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) + /var/run/ptal-mlcd(/.*)? gen_context(system_u:object_r:ptal_var_run_t,s0) ++ ++/usr/local/Brother/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) ++/usr/local/Printer/[^/]*/inf(/.*)? gen_context(system_u:object_r:cupsd_rw_etc_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cups.te serefpolicy-3.2.1/policy/modules/services/cups.te +--- nsaserefpolicy/policy/modules/services/cups.te 2007-11-16 15:30:49.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/cups.te 2007-11-30 11:25:57.000000000 -0500 +@@ -48,9 +48,7 @@ + type hplip_t; + type hplip_exec_t; + init_daemon_domain(hplip_t,hplip_exec_t) +- +-type hplip_etc_t; +-files_config_file(hplip_etc_t) ++domtrans_pattern(cupsd_t,hplip_exec_t, hplip_t) + + type hplip_var_run_t; + files_pid_file(hplip_var_run_t) +@@ -81,14 +79,14 @@ + # /usr/lib/cups/backend/serial needs sys_admin(?!) + allow cupsd_t self:capability { sys_admin dac_override dac_read_search kill setgid setuid fsetid net_bind_service fowner chown dac_override sys_resource sys_tty_config }; + dontaudit cupsd_t self:capability { sys_tty_config net_admin }; +-allow cupsd_t self:process { setsched signal_perms }; ++allow cupsd_t self:process { setpgid setsched signal_perms }; + allow cupsd_t self:fifo_file rw_file_perms; + allow cupsd_t self:unix_stream_socket { create_stream_socket_perms connectto }; + allow cupsd_t self:unix_dgram_socket create_socket_perms; + allow cupsd_t self:netlink_selinux_socket create_socket_perms; +-allow cupsd_t self:netlink_route_socket r_netlink_socket_perms; + allow cupsd_t self:tcp_socket create_stream_socket_perms; + allow cupsd_t self:udp_socket create_socket_perms; ++allow cupsd_t self:shm create_shm_perms; + allow cupsd_t self:appletalk_socket create_socket_perms; + # generic socket here until appletalk socket is available in kernels + allow cupsd_t self:socket create_socket_perms; +@@ -105,7 +103,7 @@ + + # allow cups to execute its backend scripts + can_exec(cupsd_t, cupsd_exec_t) +-allow cupsd_t cupsd_exec_t:dir search; ++allow cupsd_t cupsd_exec_t:dir search_dir_perms; + allow cupsd_t cupsd_exec_t:lnk_file read; + + manage_files_pattern(cupsd_t,cupsd_log_t,cupsd_log_t) +@@ -122,13 +120,14 @@ + manage_sock_files_pattern(cupsd_t,cupsd_var_run_t,cupsd_var_run_t) + files_pid_filetrans(cupsd_t,cupsd_var_run_t,file) + +-read_files_pattern(cupsd_t,hplip_etc_t,hplip_etc_t) +- ++allow cupsd_t hplip_t:process sigkill; + allow cupsd_t hplip_var_run_t:file { read getattr }; + + stream_connect_pattern(cupsd_t,ptal_var_run_t,ptal_var_run_t,ptal_t) + allow cupsd_t ptal_var_run_t : sock_file setattr; + ++auth_use_nsswitch(cupsd_t) ++ + kernel_read_system_state(cupsd_t) + kernel_read_network_state(cupsd_t) + kernel_read_all_sysctls(cupsd_t) +@@ -150,21 +149,26 @@ + corenet_tcp_bind_reserved_port(cupsd_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(cupsd_t) + corenet_tcp_connect_all_ports(cupsd_t) ++corenet_tcp_connect_smbd_port(cupsd_t) + corenet_sendrecv_hplip_client_packets(cupsd_t) + corenet_sendrecv_ipp_client_packets(cupsd_t) + corenet_sendrecv_ipp_server_packets(cupsd_t) ++corenet_tcp_bind_all_rpc_ports(cupsd_t) + + dev_rw_printer(cupsd_t) + dev_read_urand(cupsd_t) + dev_read_sysfs(cupsd_t) +-dev_read_usbfs(cupsd_t) ++dev_rw_generic_usb_dev(cupsd_t) ++dev_rw_usbfs(cupsd_t) + dev_getattr_printer_dev(cupsd_t) + + domain_read_all_domains_state(cupsd_t) + + fs_getattr_all_fs(cupsd_t) + fs_search_auto_mountpoints(cupsd_t) ++fs_read_anon_inodefs_files(cupsd_t) + ++mls_fd_use_all_levels(cupsd_t) + mls_file_downgrade(cupsd_t) + mls_file_write_all_levels(cupsd_t) + mls_file_read_all_levels(cupsd_t) +@@ -173,6 +177,8 @@ + term_use_unallocated_ttys(cupsd_t) + term_search_ptys(cupsd_t) + ++auth_use_nsswitch(cupsd_t) ++ + auth_domtrans_chk_passwd(cupsd_t) + auth_dontaudit_read_pam_pid(cupsd_t) + +@@ -187,7 +193,7 @@ + # read python modules + files_read_usr_files(cupsd_t) + # for /var/lib/defoma +-files_search_var_lib(cupsd_t) ++files_read_var_lib_files(cupsd_t) + files_list_world_readable(cupsd_t) + files_read_world_readable_files(cupsd_t) + files_read_world_readable_symlinks(cupsd_t) +@@ -196,12 +202,9 @@ + files_read_var_symlinks(cupsd_t) + # for /etc/printcap + files_dontaudit_write_etc_files(cupsd_t) +-# smbspool seems to be iterating through all existing tmp files. +-# redhat bug #214953 +-# cjp: this might be a broken behavior +-files_dontaudit_getattr_all_tmp_files(cupsd_t) + + selinux_compute_access_vector(cupsd_t) ++selinux_validate_context(cupsd_t) + + init_exec_script_files(cupsd_t) + +@@ -221,17 +224,38 @@ + + sysnet_read_config(cupsd_t) + ++files_dontaudit_list_home(cupsd_t) + userdom_dontaudit_use_unpriv_user_fds(cupsd_t) + userdom_dontaudit_search_all_users_home_content(cupsd_t) + + # Write to /var/spool/cups. + lpd_manage_spool(cupsd_t) ++lpd_read_config(cupsd_t) + + ifdef(`enable_mls',` + lpd_relabel_spool(cupsd_t) + ') + + optional_policy(` ++ avahi_dbus_chat(cupsd_t) ++') ++ ++optional_policy(` ++ init_stream_connect_script(cupsd_t) ++ ++ unconfined_rw_pipes(cupsd_t) ++ unconfined_rw_stream_sockets(cupsd_t) ++ ++ optional_policy(` ++ init_dbus_chat_script(cupsd_t) ++ ++ unconfined_dbus_send(cupsd_t) ++ ++ dbus_stub(cupsd_t) ++ ') ++') ++ ++optional_policy(` + apm_domtrans_client(cupsd_t) + ') + +@@ -262,16 +286,16 @@ + ') + + optional_policy(` +- nscd_socket_use(cupsd_t) +-') +- +-optional_policy(` + # cups execs smbtool which reads samba_etc_t files + samba_read_config(cupsd_t) + samba_rw_var_files(cupsd_t) + ') + + optional_policy(` ++ mta_send_mail(cupsd_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(cupsd_t) + ') + +@@ -291,7 +315,9 @@ + allow cupsd_config_t self:unix_stream_socket create_socket_perms; + allow cupsd_config_t self:unix_dgram_socket create_socket_perms; + allow cupsd_config_t self:tcp_socket create_stream_socket_perms; +-allow cupsd_config_t self:netlink_route_socket r_netlink_socket_perms; ++ ++allow cupsd_config_t hplip_exec_t:file read_file_perms; ++domtrans_pattern(cupsd_config_t,hplip_exec_t, hplip_t) + + allow cupsd_config_t cupsd_t:process signal; + ps_process_pattern(cupsd_config_t,cupsd_t) +@@ -330,6 +356,7 @@ + dev_read_sysfs(cupsd_config_t) + dev_read_urand(cupsd_config_t) + dev_read_rand(cupsd_config_t) ++dev_rw_generic_usb_dev(cupsd_config_t) + + fs_getattr_all_fs(cupsd_config_t) + fs_search_auto_mountpoints(cupsd_config_t) +@@ -354,6 +381,8 @@ + + logging_send_syslog_msg(cupsd_config_t) + ++auth_use_nsswitch(cupsd_config_t) ++ + miscfiles_read_localization(cupsd_config_t) + + seutil_dontaudit_search_config(cupsd_config_t) +@@ -376,6 +405,14 @@ + ') + + optional_policy(` ++ term_use_generic_ptys(cupsd_config_t) ++') ++ ++optional_policy(` ++ unconfined_rw_pipes(cupsd_config_t) ++') ++ ++optional_policy(` + cron_system_entry(cupsd_config_t, cupsd_config_exec_t) + ') + +@@ -391,6 +428,7 @@ + optional_policy(` + hal_domtrans(cupsd_config_t) + hal_read_tmp_files(cupsd_config_t) ++ hal_dontaudit_use_fds(hplip_t) + ') + + optional_policy(` +@@ -402,14 +440,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(cupsd_config_t) +-') +- +-optional_policy(` +- nscd_socket_use(cupsd_config_t) +-') +- +-optional_policy(` + rpm_read_db(cupsd_config_t) + ') + +@@ -430,7 +460,6 @@ + allow cupsd_lpd_t self:fifo_file rw_fifo_file_perms; + allow cupsd_lpd_t self:tcp_socket connected_stream_socket_perms; + allow cupsd_lpd_t self:udp_socket create_socket_perms; +-allow cupsd_lpd_t self:netlink_route_socket r_netlink_socket_perms; + + # for identd + # cjp: this should probably only be inetd_child rules? +@@ -480,6 +509,8 @@ + + files_read_etc_files(cupsd_lpd_t) + ++auth_use_nsswitch(cupsd_lpd_t) ++ + libs_use_ld_so(cupsd_lpd_t) + libs_use_shared_libs(cupsd_lpd_t) + +@@ -495,14 +526,6 @@ + inetd_service_domain(cupsd_lpd_t,cupsd_lpd_exec_t) + ') + +-optional_policy(` +- nis_use_ypbind(cupsd_lpd_t) +-') +- +-optional_policy(` +- nscd_socket_use(cupsd_lpd_t) +-') +- + ######################################## + # + # HPLIP local policy +@@ -523,11 +546,9 @@ + allow hplip_t cupsd_etc_t:dir search; + + cups_stream_connect(hplip_t) +- +-allow hplip_t hplip_etc_t:dir list_dir_perms; +-read_files_pattern(hplip_t,hplip_etc_t,hplip_etc_t) +-read_lnk_files_pattern(hplip_t,hplip_etc_t,hplip_etc_t) +-files_search_etc(hplip_t) ++# For CUPS to run as a backend ++allow cupsd_t hplip_t:process signal; ++allow hplip_t cupsd_t:unix_stream_socket connected_stream_socket_perms; + + manage_files_pattern(hplip_t,hplip_var_run_t,hplip_var_run_t) + files_pid_filetrans(hplip_t,hplip_var_run_t,file) +@@ -558,7 +579,9 @@ + dev_read_urand(hplip_t) + dev_read_rand(hplip_t) + dev_rw_generic_usb_dev(hplip_t) +-dev_read_usbfs(hplip_t) ++dev_rw_usbfs(hplip_t) ++ ++lpd_read_spool(hplip_t) + + fs_getattr_all_fs(hplip_t) + fs_search_auto_mountpoints(hplip_t) +@@ -585,8 +608,6 @@ + userdom_dontaudit_search_sysadm_home_dirs(hplip_t) + userdom_dontaudit_search_all_users_home_content(hplip_t) + +-lpd_read_config(cupsd_t) +- + optional_policy(` + seutil_sigchld_newrole(hplip_t) + ') +@@ -666,3 +687,11 @@ + optional_policy(` + udev_read_db(ptal_t) + ') ++ ++ ++# This whole section needs to be moved to a smbspool policy ++# smbspool seems to be iterating through all existing tmp files. ++# Looking for kerberos files ++files_getattr_all_tmp_files(cupsd_t) ++userdom_read_unpriv_users_tmp_files(cupsd_t) ++files_dontaudit_getattr_all_tmp_sockets(cupsd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cvs.te serefpolicy-3.2.1/policy/modules/services/cvs.te +--- nsaserefpolicy/policy/modules/services/cvs.te 2007-11-15 13:40:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/cvs.te 2007-11-30 11:23:56.000000000 -0500 +@@ -68,7 +68,9 @@ + + fs_getattr_xattr_fs(cvs_t) + ++sysnet_dns_name_resolve(cvs_t) + auth_domtrans_chk_passwd(cvs_t) ++auth_domtrans_upd_passwd_chk(cvs_t) + + corecmd_exec_bin(cvs_t) + corecmd_exec_shell(cvs_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/cyrus.te serefpolicy-3.2.1/policy/modules/services/cyrus.te +--- nsaserefpolicy/policy/modules/services/cyrus.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/cyrus.te 2007-11-30 11:23:56.000000000 -0500 +@@ -41,7 +41,6 @@ + allow cyrus_t self:unix_stream_socket connectto; + allow cyrus_t self:tcp_socket create_stream_socket_perms; + allow cyrus_t self:udp_socket create_socket_perms; +-allow cyrus_t self:netlink_route_socket r_netlink_socket_perms; + + manage_dirs_pattern(cyrus_t,cyrus_tmp_t,cyrus_tmp_t) + manage_files_pattern(cyrus_t,cyrus_tmp_t,cyrus_tmp_t) +@@ -95,6 +94,8 @@ + files_read_etc_runtime_files(cyrus_t) + files_read_usr_files(cyrus_t) + ++auth_use_nsswitch(cyrus_t) ++ + libs_use_ld_so(cyrus_t) + libs_use_shared_libs(cyrus_t) + libs_exec_lib_files(cyrus_t) +@@ -122,14 +123,6 @@ + ') + + optional_policy(` +- ldap_stream_connect(cyrus_t) +-') +- +-optional_policy(` +- nis_use_ypbind(cyrus_t) +-') +- +-optional_policy(` + sasl_connect(cyrus_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbskk.te serefpolicy-3.2.1/policy/modules/services/dbskk.te +--- nsaserefpolicy/policy/modules/services/dbskk.te 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/dbskk.te 2007-11-30 11:23:56.000000000 -0500 +@@ -63,6 +63,8 @@ + + files_read_etc_files(dbskkd_t) + ++auth_use_nsswitch(dbskkd_t) ++ + libs_use_ld_so(dbskkd_t) + libs_use_shared_libs(dbskkd_t) + +@@ -70,12 +72,3 @@ + + miscfiles_read_localization(dbskkd_t) + +-sysnet_read_config(dbskkd_t) +- +-optional_policy(` +- nis_use_ypbind(dbskkd_t) +-') +- +-optional_policy(` +- nscd_socket_use(dbskkd_t) +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dbus.if serefpolicy-3.2.1/policy/modules/services/dbus.if +--- nsaserefpolicy/policy/modules/services/dbus.if 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/dbus.if 2007-11-30 11:23:56.000000000 -0500 +@@ -91,7 +91,7 @@ + # SE-DBus specific permissions + allow $1_dbusd_$1_t { $1_dbusd_t self }:dbus send_msg; + allow $2 $1_dbusd_t:dbus { send_msg acquire_svc }; +- allow $1_t system_dbusd_t:dbus { send_msg acquire_svc }; ++ allow $2 system_dbusd_t:dbus { send_msg acquire_svc }; + + allow $1_dbusd_t dbusd_etc_t:dir list_dir_perms; + read_files_pattern($1_dbusd_t,dbusd_etc_t,dbusd_etc_t) +@@ -104,8 +104,7 @@ + domtrans_pattern($2, system_dbusd_exec_t, $1_dbusd_t) + allow $2 $1_dbusd_t:process { sigkill signal }; + +- # cjp: this seems very broken +- corecmd_bin_domtrans($1_dbusd_t, $2) ++ corecmd_bin_domtrans($1_dbusd_t, $1_t) + allow $1_dbusd_t $2:process sigkill; + allow $2 $1_dbusd_t:fd use; + allow $2 $1_dbusd_t:fifo_file rw_fifo_file_perms; +@@ -148,6 +147,7 @@ + selinux_compute_user_contexts($1_dbusd_t) + + auth_read_pam_console_data($1_dbusd_t) ++ auth_use_nsswitch($1_dbusd_t) + + libs_use_ld_so($1_dbusd_t) + libs_use_shared_libs($1_dbusd_t) +@@ -160,8 +160,6 @@ + seutil_read_config($1_dbusd_t) + seutil_read_default_contexts($1_dbusd_t) + +- sysnet_read_config($1_dbusd_t) +- + userdom_read_user_home_content_files($1, $1_dbusd_t) + + ifdef(`hide_broken_symptoms', ` +@@ -219,7 +217,7 @@ + + # SE-DBus specific permissions + # allow $1_dbusd_system_t { system_dbusd_t self }:dbus send_msg; +- allow $2 { system_dbusd_t self }:dbus send_msg; ++ allow $2 { system_dbusd_t $2 }:dbus send_msg; + + read_files_pattern($2, system_dbusd_var_lib_t, system_dbusd_var_lib_t) + files_search_var_lib($2) +@@ -371,3 +369,35 @@ + + allow $1 system_dbusd_t:dbus *; + ') ++ ++######################################## ++## ++## Create a domain for processes ++## which can be started by the system dbus ++## ++## ++## ++## Type to be used as a domain. ++## ++## ++## ++## ++## Type of the program to be used as an entry point to this domain. ++## ++## ++# ++interface(`dbus_system_domain',` ++ gen_require(` ++ type system_dbusd_t; ++ role system_r; ++ ') ++ ++ domain_type($1) ++ domain_entry_file($1,$2) ++ ++ role system_r types $1; ++ ++ domtrans_pattern(system_dbusd_t,$2,$1) ++ ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.fc serefpolicy-3.2.1/policy/modules/services/dictd.fc +--- nsaserefpolicy/policy/modules/services/dictd.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/dictd.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -4,3 +4,4 @@ + /usr/sbin/dictd -- gen_context(system_u:object_r:dictd_exec_t,s0) + + /var/lib/dictd(/.*)? gen_context(system_u:object_r:dictd_var_lib_t,s0) ++/var/run/dictd\.pid -- gen_context(system_u:object_r:dictd_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dictd.te serefpolicy-3.2.1/policy/modules/services/dictd.te +--- nsaserefpolicy/policy/modules/services/dictd.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/dictd.te 2007-11-30 11:23:56.000000000 -0500 +@@ -16,6 +16,9 @@ + type dictd_var_lib_t alias var_lib_dictd_t; + files_type(dictd_var_lib_t) + ++type dictd_var_run_t; ++files_pid_file(dictd_var_run_t) ++ + ######################################## + # + # Local policy +@@ -34,6 +37,9 @@ + allow dictd_t dictd_var_lib_t:dir list_dir_perms; + allow dictd_t dictd_var_lib_t:file read_file_perms; + ++manage_files_pattern(dictd_t,dictd_var_run_t,dictd_var_run_t) ++files_pid_filetrans(dictd_t,dictd_var_run_t,file) ++ + kernel_read_system_state(dictd_t) + kernel_read_kernel_sysctls(dictd_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dnsmasq.te serefpolicy-3.2.1/policy/modules/services/dnsmasq.te +--- nsaserefpolicy/policy/modules/services/dnsmasq.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/dnsmasq.te 2007-11-30 11:23:56.000000000 -0500 +@@ -94,3 +94,7 @@ + optional_policy(` + udev_read_db(dnsmasq_t) + ') ++ ++optional_policy(` ++ virt_manage_lib_files(dnsmasq_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.fc serefpolicy-3.2.1/policy/modules/services/dovecot.fc +--- nsaserefpolicy/policy/modules/services/dovecot.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/dovecot.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -17,19 +17,24 @@ + + ifdef(`distro_debian', ` + /usr/lib/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) ++/usr/lib/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) + ') + + ifdef(`distro_redhat', ` + /usr/libexec/dovecot/dovecot-auth -- gen_context(system_u:object_r:dovecot_auth_exec_t,s0) ++/usr/libexec/dovecot/deliver -- gen_context(system_u:object_r:dovecot_deliver_exec_t,s0) + ') + + # + # /var + # + /var/run/dovecot(-login)?(/.*)? gen_context(system_u:object_r:dovecot_var_run_t,s0) ++/var/run/dovecot/login/ssl-parameters.dat -- gen_context(system_u:object_r:dovecot_var_lib_t,s0) + + /var/lib/dovecot(/.*)? gen_context(system_u:object_r:dovecot_var_lib_t,s0) + ++/var/log/dovecot\.log.* gen_context(system_u:object_r:dovecot_var_log_t,s0) ++ + /var/spool/dovecot(/.*)? gen_context(system_u:object_r:dovecot_spool_t,s0) + + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.if serefpolicy-3.2.1/policy/modules/services/dovecot.if +--- nsaserefpolicy/policy/modules/services/dovecot.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/dovecot.if 2007-11-30 11:23:56.000000000 -0500 +@@ -18,3 +18,43 @@ + manage_files_pattern($1,dovecot_spool_t,dovecot_spool_t) + manage_lnk_files_pattern($1,dovecot_spool_t,dovecot_spool_t) + ') ++ ++######################################## ++## ++## Connect to dovecot auth unix domain stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`dovecot_auth_stream_connect',` ++ gen_require(` ++ type dovecot_auth_t, dovecot_var_run_t; ++ ') ++ ++ allow $1 dovecot_var_run_t:dir search; ++ allow $1 dovecot_var_run_t:sock_file write; ++ allow $1 dovecot_auth_t:unix_stream_socket connectto; ++') ++ ++######################################## ++## ++## Execute dovecot_deliver in the dovecot_deliver domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`dovecot_domtrans_deliver',` ++ gen_require(` ++ type dovecot_deliver_t, dovecot_deliver_exec_t; ++ ') ++ ++ domtrans_pattern($1,dovecot_deliver_exec_t,dovecot_deliver_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/dovecot.te serefpolicy-3.2.1/policy/modules/services/dovecot.te +--- nsaserefpolicy/policy/modules/services/dovecot.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/dovecot.te 2007-11-30 11:23:56.000000000 -0500 +@@ -15,6 +15,12 @@ + domain_entry_file(dovecot_auth_t,dovecot_auth_exec_t) + role system_r types dovecot_auth_t; + ++type dovecot_deliver_t; ++type dovecot_deliver_exec_t; ++domain_type(dovecot_deliver_t) ++domain_entry_file(dovecot_deliver_t,dovecot_deliver_exec_t) ++role system_r types dovecot_deliver_t; ++ + type dovecot_cert_t; + files_type(dovecot_cert_t) + +@@ -31,6 +37,9 @@ + type dovecot_var_lib_t; + files_type(dovecot_var_lib_t) + ++type dovecot_var_log_t; ++logging_log_file(dovecot_var_log_t) ++ + type dovecot_var_run_t; + files_pid_file(dovecot_var_run_t) + +@@ -46,8 +55,6 @@ + allow dovecot_t self:tcp_socket create_stream_socket_perms; + allow dovecot_t self:unix_dgram_socket create_socket_perms; + allow dovecot_t self:unix_stream_socket { create_stream_socket_perms connectto }; +-allow dovecot_t self:netlink_route_socket r_netlink_socket_perms; +- + domtrans_pattern(dovecot_t, dovecot_auth_exec_t, dovecot_auth_t) + + allow dovecot_t dovecot_cert_t:dir list_dir_perms; +@@ -67,6 +74,8 @@ + manage_sock_files_pattern(dovecot_t,dovecot_var_run_t,dovecot_var_run_t) + files_pid_filetrans(dovecot_t,dovecot_var_run_t,file) + ++auth_use_nsswitch(dovecot_t) ++ + kernel_read_kernel_sysctls(dovecot_t) + kernel_read_system_state(dovecot_t) + +@@ -99,7 +108,7 @@ + files_dontaudit_list_default(dovecot_t) + # Dovecot now has quota support and it uses getmntent() to find the mountpoints. + files_read_etc_runtime_files(dovecot_t) +-files_getattr_all_mountpoints(dovecot_t) ++files_search_all_mountpoints(dovecot_t) + + init_getattr_utmp(dovecot_t) + +@@ -111,9 +120,6 @@ + miscfiles_read_certs(dovecot_t) + miscfiles_read_localization(dovecot_t) + +-sysnet_read_config(dovecot_t) +-sysnet_use_ldap(dovecot_auth_t) +- + userdom_dontaudit_use_unpriv_user_fds(dovecot_t) + userdom_dontaudit_search_sysadm_home_dirs(dovecot_t) + userdom_priveleged_home_dir_manager(dovecot_t) +@@ -125,10 +131,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(dovecot_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(dovecot_t) + ') + +@@ -145,33 +147,44 @@ + # dovecot auth local policy + # + +-allow dovecot_auth_t self:capability { setgid setuid }; ++allow dovecot_auth_t self:capability { chown dac_override setgid setuid }; + allow dovecot_auth_t self:process signal_perms; + allow dovecot_auth_t self:fifo_file rw_fifo_file_perms; + allow dovecot_auth_t self:unix_dgram_socket create_socket_perms; + allow dovecot_auth_t self:unix_stream_socket create_stream_socket_perms; + +-allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl }; ++allow dovecot_auth_t dovecot_t:unix_stream_socket { getattr accept read write ioctl connectto }; + + allow dovecot_auth_t dovecot_passwd_t:file { getattr read }; + ++# log files ++manage_files_pattern(dovecot_t, dovecot_var_log_t, dovecot_var_log_t) ++logging_log_filetrans(dovecot_t, dovecot_var_log_t, file) ++ + # Allow dovecot to create and read SSL parameters file + manage_files_pattern(dovecot_t,dovecot_var_lib_t,dovecot_var_lib_t) + files_search_var_lib(dovecot_t) ++files_read_var_symlinks(dovecot_t) + + allow dovecot_auth_t dovecot_var_run_t:dir list_dir_perms; ++dovecot_auth_stream_connect(dovecot_auth_t) + + kernel_read_all_sysctls(dovecot_auth_t) + kernel_read_system_state(dovecot_auth_t) + ++logging_send_audit_msgs(dovecot_auth_t) ++logging_send_syslog_msg(dovecot_auth_t) ++ + dev_read_urand(dovecot_auth_t) + + auth_domtrans_chk_passwd(dovecot_auth_t) ++auth_domtrans_upd_passwd(dovecot_auth_t) + auth_use_nsswitch(dovecot_auth_t) + + files_read_etc_files(dovecot_auth_t) + files_read_etc_runtime_files(dovecot_auth_t) + files_search_pids(dovecot_auth_t) ++files_read_usr_files(dovecot_auth_t) + files_read_usr_symlinks(dovecot_auth_t) + files_search_tmp(dovecot_auth_t) + files_read_var_lib_files(dovecot_t) +@@ -185,12 +198,50 @@ + + seutil_dontaudit_search_config(dovecot_auth_t) + +-sysnet_dns_name_resolve(dovecot_auth_t) +- + optional_policy(` + kerberos_use(dovecot_auth_t) + ') + + optional_policy(` +- logging_send_syslog_msg(dovecot_auth_t) ++ mysql_search_db(dovecot_auth_t) ++ mysql_stream_connect(dovecot_auth_t) ++') ++ ++optional_policy(` ++ nis_authenticate(dovecot_auth_t) + ') ++ ++optional_policy(` ++ postfix_manage_pivate_sockets(dovecot_auth_t) ++ postfix_search_spool(dovecot_auth_t) ++') ++ ++# for gssapi (kerberos) ++userdom_list_unpriv_users_tmp(dovecot_auth_t) ++userdom_read_unpriv_users_tmp_files(dovecot_auth_t) ++userdom_read_unpriv_users_tmp_symlinks(dovecot_auth_t) ++ ++######################################## ++# ++# dovecot deliver local policy ++# ++allow dovecot_deliver_t dovecot_etc_t:file read_file_perms; ++allow dovecot_deliver_t dovecot_var_run_t:dir list_dir_perms; ++ ++kernel_read_all_sysctls(dovecot_deliver_t) ++kernel_read_system_state(dovecot_deliver_t) ++ ++dovecot_auth_stream_connect(dovecot_deliver_t) ++ ++files_read_etc_files(dovecot_deliver_t) ++files_read_etc_runtime_files(dovecot_deliver_t) ++ ++libs_use_ld_so(dovecot_deliver_t) ++libs_use_shared_libs(dovecot_deliver_t) ++ ++miscfiles_read_localization(dovecot_deliver_t) ++ ++optional_policy(` ++ mta_manage_spool(dovecot_deliver_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.if serefpolicy-3.2.1/policy/modules/services/exim.if +--- nsaserefpolicy/policy/modules/services/exim.if 2007-10-24 15:00:24.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/exim.if 2007-11-30 11:23:56.000000000 -0500 +@@ -117,6 +117,27 @@ + + ######################################## + ## ++## Allow the specified domain to read exim's log files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`exim_manage_log',` ++ gen_require(` ++ type exim_log_t; ++ ') ++ ++ manage_files_pattern($1, exim_log_t, exim_log_t) ++ logging_search_logs($1) ++') ++ ++ ++######################################## ++## + ## Read exim spool files. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/exim.te serefpolicy-3.2.1/policy/modules/services/exim.te +--- nsaserefpolicy/policy/modules/services/exim.te 2007-10-24 15:17:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/exim.te 2007-11-30 11:23:56.000000000 -0500 +@@ -21,9 +21,20 @@ + ## + gen_tunable(exim_manage_user_files,false) + ++## ++##

++## Allow exim to connect to databases (postgres, mysql) ++##

++##
++gen_tunable(exim_can_connect_db,false) ++ + type exim_t; + type exim_exec_t; + init_daemon_domain(exim_t, exim_exec_t) ++mta_mailserver(exim_t, exim_exec_t) ++mta_mailserver_user_agent(exim_t) ++application_executable_file(exim_exec_t) ++mta_mailclient(exim_exec_t) + + type exim_log_t; + logging_log_file(exim_log_t) +@@ -37,15 +48,20 @@ + type exim_var_run_t; + files_pid_file(exim_var_run_t) + ++type exim_script_exec_t; ++init_script_type(exim_script_exec_t) ++ + ######################################## + # + # exim local policy + # + +-allow exim_t self:capability { dac_override dac_read_search setuid setgid }; +-allow exim_t self:fifo_file rw_fifo_file_perms; ++allow exim_t self:capability { chown dac_override dac_read_search fowner setuid setgid sys_resource }; ++allow exim_t self:process { setrlimit setpgid }; ++allow exim_t self:fifo_file rw_file_perms; + allow exim_t self:unix_stream_socket create_stream_socket_perms; + allow exim_t self:tcp_socket create_stream_socket_perms; ++allow exim_t self:udp_socket create_socket_perms; + + can_exec(exim_t,exim_exec_t) + +@@ -66,22 +82,39 @@ + files_pid_filetrans(exim_t, exim_var_run_t, { file dir }) + + kernel_read_kernel_sysctls(exim_t) ++kernel_dontaudit_read_system_state(exim_t) ++kernel_read_network_state(exim_t) + + corecmd_search_bin(exim_t) + + corenet_all_recvfrom_unlabeled(exim_t) ++corenet_all_recvfrom_netlabel(exim_t) ++corenet_udp_sendrecv_all_if(exim_t) ++corenet_udp_sendrecv_all_nodes(exim_t) + corenet_tcp_sendrecv_all_if(exim_t) + corenet_tcp_sendrecv_all_nodes(exim_t) + corenet_tcp_sendrecv_all_ports(exim_t) + corenet_tcp_bind_all_nodes(exim_t) + corenet_tcp_bind_smtp_port(exim_t) + corenet_tcp_bind_amavisd_send_port(exim_t) ++corenet_tcp_connect_smtp_port(exim_t) ++corenet_tcp_sendrecv_smtp_port(exim_t) ++corenet_sendrecv_smtp_server_packets(exim_t) ++corenet_sendrecv_all_client_packets(exim_t) ++ + corenet_tcp_connect_auth_port(exim_t) + corenet_tcp_connect_inetd_child_port(exim_t) ++corenet_tcp_sendrecv_auth_port(exim_t) ++ ++# connect to spamassassin ++corenet_tcp_connect_spamd_port(exim_t) ++corenet_tcp_sendrecv_spamd_port(exim_t) + + # Init script handling + domain_use_interactive_fds(exim_t) + ++files_search_usr(exim_t) ++files_search_var(exim_t) + files_read_etc_files(exim_t) + + auth_use_nsswitch(exim_t) +@@ -92,14 +125,14 @@ + logging_send_syslog_msg(exim_t) + + miscfiles_read_localization(exim_t) ++miscfiles_read_certs(exim_t) + +-sysnet_dns_name_resolve(exim_t) +- +-userdom_dontaudit_search_sysadm_home_dirs(exim_t) +-userdom_dontaudit_search_generic_user_home_dirs(exim_t) ++fs_getattr_xattr_fs(exim_t) + + mta_read_aliases(exim_t) +-mta_rw_spool(exim_t) ++mta_read_config(exim_t) ++mta_manage_spool(exim_t) ++mta_mailserver_delivery(exim_t) + + tunable_policy(`exim_read_user_files',` + userdom_read_unpriv_users_home_content_files(exim_t) +@@ -111,3 +144,71 @@ + userdom_read_unpriv_users_tmp_files(exim_t) + userdom_write_unpriv_users_tmp_files(exim_t) + ') ++ ++# TLS sessions need entropy ++dev_read_urand(exim_t) ++dev_read_rand(exim_t) ++ ++tunable_policy(`exim_can_connect_db',` ++ corenet_tcp_connect_mysqld_port(exim_t) ++ corenet_sendrecv_mysqld_client_packets(exim_t) ++ corenet_tcp_connect_postgresql_port(exim_t) ++ corenet_sendrecv_postgresql_client_packets(exim_t) ++') ++ ++optional_policy(` ++ tunable_policy(`exim_can_connect_db',` ++ mysql_stream_connect(exim_t) ++ ') ++') ++ ++optional_policy(` ++ tunable_policy(`exim_can_connect_db',` ++ postgresql_stream_connect(exim_t) ++ ') ++') ++ ++optional_policy(` ++ mailman_read_data_files(exim_t) ++ mailman_domtrans(exim_t) ++') ++ ++optional_policy(` ++ procmail_domtrans(exim_t) ++') ++ ++optional_policy(` ++ sasl_connect(exim_t) ++') ++ ++optional_policy(` ++ cyrus_stream_connect(exim_t) ++') ++ ++## receipt & validation ++ ++optional_policy(` ++ clamav_domtrans_clamscan(exim_t) ++ clamav_stream_connect(exim_t) ++') ++ ++optional_policy(` ++ spamassassin_exec(exim_t) ++ spamassassin_exec_client(exim_t) ++') ++ ++# Debian uses a template based config generator which generates config ++# files under /var ++ifdef(`distro_debian',` ++ type exim_var_lib_t; ++ files_config_file(exim_var_lib_t) ++ exim_read_lib(exim_t) ++ ++ type exim_lib_update_t; ++ type exim_lib_update_exec_t; ++ init_domain(exim_lib_update_t, exim_lib_update_exec_t) ++ domain_entry_file(exim_lib_update_t, exim_lib_update_exec_t) ++ exim_read_lib(exim_lib_update_t) ++ exim_manage_var_lib(exim_lib_update_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.if serefpolicy-3.2.1/policy/modules/services/ftp.if +--- nsaserefpolicy/policy/modules/services/ftp.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ftp.if 2007-11-30 11:23:56.000000000 -0500 +@@ -28,11 +28,13 @@ + type ftpd_t; + ') + +- userdom_manage_user_home_content_files($1,ftpd_t) +- userdom_manage_user_home_content_symlinks($1,ftpd_t) +- userdom_manage_user_home_content_sockets($1,ftpd_t) +- userdom_manage_user_home_content_pipes($1,ftpd_t) +- userdom_user_home_dir_filetrans_user_home_content($1,ftpd_t,{ dir file lnk_file sock_file fifo_file }) ++ tunable_policy(`ftp_home_dir',` ++ userdom_manage_user_home_content_files($1,ftpd_t) ++ userdom_manage_user_home_content_symlinks($1,ftpd_t) ++ userdom_manage_user_home_content_sockets($1,ftpd_t) ++ userdom_manage_user_home_content_pipes($1,ftpd_t) ++ userdom_user_home_dir_filetrans_user_home_content($1,ftpd_t,{ dir file lnk_file sock_file fifo_file }) ++ ') + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ftp.te serefpolicy-3.2.1/policy/modules/services/ftp.te +--- nsaserefpolicy/policy/modules/services/ftp.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ftp.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,8 +8,8 @@ + + ## + ##

+-## Allow ftp servers to modify public files +-## used for public file transfer services. ++## Allow ftp servers to upload files, ++## used for public file transfer services. Directories must be labeled public_content_rw_t + ##

+ ##
+ gen_tunable(allow_ftpd_anon_write,false) +@@ -88,6 +88,7 @@ + allow ftpd_t self:unix_stream_socket create_stream_socket_perms; + allow ftpd_t self:tcp_socket create_stream_socket_perms; + allow ftpd_t self:udp_socket create_socket_perms; ++allow ftpd_t self:key { search write link }; + + allow ftpd_t ftpd_etc_t:file read_file_perms; + +@@ -105,9 +106,10 @@ + manage_sock_files_pattern(ftpd_t,ftpd_tmpfs_t,ftpd_tmpfs_t) + fs_tmpfs_filetrans(ftpd_t,ftpd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) + ++manage_dirs_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) + manage_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) + manage_sock_files_pattern(ftpd_t,ftpd_var_run_t,ftpd_var_run_t) +-files_pid_filetrans(ftpd_t,ftpd_var_run_t,file) ++files_pid_filetrans(ftpd_t,ftpd_var_run_t,{ file dir} ) + + # proftpd requires the client side to bind a socket so that + # it can stat the socket to perform access control decisions, +@@ -122,6 +124,7 @@ + + kernel_read_kernel_sysctls(ftpd_t) + kernel_read_system_state(ftpd_t) ++kernel_search_network_state(ftpd_t) + + dev_read_sysfs(ftpd_t) + dev_read_urand(ftpd_t) +@@ -157,6 +160,7 @@ + + auth_use_nsswitch(ftpd_t) + auth_domtrans_chk_passwd(ftpd_t) ++auth_domtrans_upd_passwd_chk(ftpd_t) + # Append to /var/log/wtmp. + auth_append_login_records(ftpd_t) + #kerberized ftp requires the following +@@ -168,7 +172,9 @@ + libs_use_ld_so(ftpd_t) + libs_use_shared_libs(ftpd_t) + ++logging_send_audit_msgs(ftpd_t) + logging_send_syslog_msg(ftpd_t) ++logging_set_loginuid(ftpd_t) + + miscfiles_read_localization(ftpd_t) + miscfiles_read_public_files(ftpd_t) +@@ -217,6 +223,11 @@ + userdom_manage_all_users_home_content_dirs(ftpd_t) + userdom_manage_all_users_home_content_files(ftpd_t) + userdom_manage_all_users_home_content_symlinks(ftpd_t) ++ auth_manage_all_files_except_shadow(ftpd_t) ++ ++ auth_read_all_dirs_except_shadow(ftpd_t) ++ auth_read_all_files_except_shadow(ftpd_t) ++ auth_read_all_symlinks_except_shadow(ftpd_t) + ') + + tunable_policy(`ftp_home_dir && use_nfs_home_dirs',` +@@ -252,7 +263,10 @@ + ') + + optional_policy(` ++ kerberos_use(ftpd_t) + kerberos_read_keytab(ftpd_t) ++ kerberos_manage_host_rcache(ftpd_t) ++ selinux_validate_context(ftpd_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.fc serefpolicy-3.2.1/policy/modules/services/hal.fc +--- nsaserefpolicy/policy/modules/services/hal.fc 2007-11-14 08:17:58.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/hal.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -8,18 +8,21 @@ + /usr/libexec/hal-hotplug-map -- gen_context(system_u:object_r:hald_exec_t,s0) + /usr/libexec/hal-system-sonypic -- gen_context(system_u:object_r:hald_sonypic_exec_t,s0) + /usr/libexec/hald-addon-macbookpro-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) ++/usr/libexec/hald-addon-macbook-backlight -- gen_context(system_u:object_r:hald_mac_exec_t,s0) + + /usr/sbin/hald -- gen_context(system_u:object_r:hald_exec_t,s0) + + /var/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) + ++/var/lib/PolicyKit(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) + /var/lib/hal(/.*)? gen_context(system_u:object_r:hald_var_lib_t,s0) + + /var/log/pm-suspend\.log gen_context(system_u:object_r:hald_log_t,s0) ++/var/log/pm(/.*)? gen_context(system_u:object_r:hald_log_t,s0) + ++/var/run/pm(/.*)? gen_context(system_u:object_r:hald_var_run_t,s0) + /var/run/haldaemon\.pid -- gen_context(system_u:object_r:hald_var_run_t,s0) +-/var/run/vbestate -- gen_context(system_u:object_r:hald_var_run_t,s0) +- ++/var/run/vbe.* -- gen_context(system_u:object_r:hald_var_run_t,s0) + ifdef(`distro_gentoo',` + /var/lib/cache/hald(/.*)? gen_context(system_u:object_r:hald_cache_t,s0) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/hal.te serefpolicy-3.2.1/policy/modules/services/hal.te +--- nsaserefpolicy/policy/modules/services/hal.te 2007-11-14 08:17:58.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/hal.te 2007-11-30 11:23:56.000000000 -0500 +@@ -49,6 +49,9 @@ + type hald_var_lib_t; + files_type(hald_var_lib_t) + ++typealias hald_log_t alias pmtools_log_t; ++typealias hald_var_run_t alias pmtools_var_run_t; ++ + ######################################## + # + # Local policy +@@ -70,7 +73,7 @@ + manage_files_pattern(hald_t,hald_cache_t,hald_cache_t) + + # log files for hald +-allow hald_t hald_log_t:file manage_file_perms; ++manage_files_pattern(hald_t, hald_log_t, hald_log_t) + logging_log_filetrans(hald_t,hald_log_t,file) + + manage_dirs_pattern(hald_t,hald_tmp_t,hald_tmp_t) +@@ -93,6 +96,7 @@ + kernel_rw_irq_sysctls(hald_t) + kernel_rw_vm_sysctls(hald_t) + kernel_write_proc_files(hald_t) ++kernel_setsched(hald_t) + + auth_read_pam_console_data(hald_t) + +@@ -155,6 +159,8 @@ + selinux_compute_relabel_context(hald_t) + selinux_compute_user_contexts(hald_t) + ++dev_read_raw_memory(hald_t) ++ + storage_raw_read_removable_device(hald_t) + storage_raw_write_removable_device(hald_t) + storage_raw_read_fixed_disk(hald_t) +@@ -291,6 +297,7 @@ + # + + allow hald_acl_t self:capability { dac_override fowner }; ++allow hald_acl_t self:process signal; + allow hald_acl_t self:fifo_file read_fifo_file_perms; + + domtrans_pattern(hald_t, hald_acl_exec_t, hald_acl_t) +@@ -338,10 +345,14 @@ + manage_files_pattern(hald_mac_t,hald_var_lib_t,hald_var_lib_t) + files_search_var_lib(hald_mac_t) + ++dev_read_raw_memory(hald_mac_t) + dev_write_raw_memory(hald_mac_t) ++dev_read_sysfs(hald_mac_t) + + files_read_usr_files(hald_mac_t) + ++kernel_read_system_state(hald_mac_t) ++ + libs_use_ld_so(hald_mac_t) + libs_use_shared_libs(hald_mac_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/inetd.te serefpolicy-3.2.1/policy/modules/services/inetd.te +--- nsaserefpolicy/policy/modules/services/inetd.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/inetd.te 2007-11-30 11:23:56.000000000 -0500 +@@ -30,6 +30,10 @@ + type inetd_child_var_run_t; + files_pid_file(inetd_child_var_run_t) + ++ifdef(`enable_mcs',` ++ init_ranged_daemon_domain(inetd_t,inetd_exec_t,s0 - mcs_systemhigh) ++') ++ + ######################################## + # + # Local policy +@@ -84,6 +88,7 @@ + corenet_udp_bind_ftp_port(inetd_t) + corenet_tcp_bind_inetd_child_port(inetd_t) + corenet_udp_bind_inetd_child_port(inetd_t) ++corenet_tcp_bind_ircd_port(inetd_t) + corenet_udp_bind_ktalkd_port(inetd_t) + corenet_tcp_bind_printer_port(inetd_t) + corenet_udp_bind_rlogind_port(inetd_t) +@@ -137,6 +142,7 @@ + miscfiles_read_localization(inetd_t) + + # xinetd needs MLS override privileges to work ++mls_fd_use_all_levels(inetd_t) + mls_fd_share_all_levels(inetd_t) + mls_socket_read_to_clearance(inetd_t) + mls_socket_write_to_clearance(inetd_t) +@@ -164,6 +170,7 @@ + ') + + optional_policy(` ++ unconfined_domain(inetd_t) + unconfined_domtrans(inetd_t) + ') + +@@ -180,6 +187,9 @@ + # for identd + allow inetd_child_t self:netlink_tcpdiag_socket r_netlink_socket_perms; + allow inetd_child_t self:capability { setuid setgid }; ++allow inetd_child_t self:dir search; ++allow inetd_child_t self:{ lnk_file file } { getattr read }; ++ + files_search_home(inetd_child_t) + + manage_dirs_pattern(inetd_child_t,inetd_child_tmp_t,inetd_child_tmp_t) +@@ -226,3 +236,7 @@ + optional_policy(` + unconfined_domain(inetd_child_t) + ') ++ ++optional_policy(` ++ inetd_service_domain(inetd_child_t,bin_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.fc serefpolicy-3.2.1/policy/modules/services/kerberos.fc +--- nsaserefpolicy/policy/modules/services/kerberos.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/kerberos.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -16,3 +16,4 @@ + + /var/log/krb5kdc\.log gen_context(system_u:object_r:krb5kdc_log_t,s0) + /var/log/kadmin(d)?\.log gen_context(system_u:object_r:kadmind_log_t,s0) ++/var/tmp/host_0 -- gen_context(system_u:object_r:krb5_host_rcache_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.if serefpolicy-3.2.1/policy/modules/services/kerberos.if +--- nsaserefpolicy/policy/modules/services/kerberos.if 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/kerberos.if 2007-11-30 11:23:56.000000000 -0500 +@@ -43,7 +43,13 @@ + dontaudit $1 krb5kdc_conf_t:dir list_dir_perms; + dontaudit $1 krb5kdc_conf_t:file rw_file_perms; + ++ #kerberos libraries are attempting to set the correct file context ++ dontaudit $1 self:process setfscreate; ++ seutil_dontaudit_read_file_contexts($1) ++ + tunable_policy(`allow_kerberos',` ++ fs_rw_tmpfs_files($1) ++ + allow $1 self:tcp_socket create_socket_perms; + allow $1 self:udp_socket create_socket_perms; + +@@ -61,11 +67,7 @@ + corenet_tcp_connect_ocsp_port($1) + corenet_sendrecv_kerberos_client_packets($1) + corenet_sendrecv_ocsp_client_packets($1) +- +- sysnet_read_config($1) +- sysnet_dns_name_resolve($1) + ') +- + optional_policy(` + tunable_policy(`allow_kerberos',` + pcscd_stream_connect($1) +@@ -172,3 +174,51 @@ + allow $1 krb5kdc_conf_t:file read_file_perms; + + ') ++ ++######################################## ++## ++## Read the kerberos kdc configuration file (/etc/krb5kdc.conf). ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`kerberos_manage_host_rcache',` ++ gen_require(` ++ type krb5_host_rcache_t; ++ ') ++ ++ tunable_policy(`allow_kerberos',` ++ files_search_tmp($1) ++ allow $1 self:process setfscreate; ++ selinux_validate_context($1) ++ seutil_read_file_contexts($1) ++ allow $1 krb5_host_rcache_t:file manage_file_perms; ++ ') ++ # creates files as system_u no matter what the selinux user ++ domain_obj_id_change_exemption($1) ++') ++ ++######################################## ++## ++## Connect to krb524 service ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`kerberos_524_connect',` ++ tunable_policy(`allow_kerberos',` ++ allow $1 self:udp_socket create_socket_perms; ++ corenet_all_recvfrom_unlabeled($1) ++ corenet_udp_sendrecv_all_if($1) ++ corenet_udp_sendrecv_all_nodes($1) ++ corenet_udp_sendrecv_kerberos_master_port($1) ++ corenet_udp_bind_all_nodes($1) ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/kerberos.te serefpolicy-3.2.1/policy/modules/services/kerberos.te +--- nsaserefpolicy/policy/modules/services/kerberos.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/kerberos.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,7 +8,7 @@ + + ## + ##

+-## Allow system to run with kerberos ++## Allow confined applications to run with kerberos + ##

+ ##
+ gen_tunable(allow_kerberos,false) +@@ -54,6 +54,9 @@ + type krb5kdc_var_run_t; + files_pid_file(krb5kdc_var_run_t) + ++type krb5_host_rcache_t; ++files_tmp_file(krb5_host_rcache_t) ++ + ######################################## + # + # kadmind local policy +@@ -62,7 +65,7 @@ + # Use capabilities. Surplus capabilities may be allowed. + allow kadmind_t self:capability { setuid setgid chown fowner dac_override sys_nice }; + dontaudit kadmind_t self:capability sys_tty_config; +-allow kadmind_t self:process signal_perms; ++allow kadmind_t self:process { setfscreate signal_perms }; + allow kadmind_t self:netlink_route_socket r_netlink_socket_perms; + allow kadmind_t self:unix_dgram_socket { connect create write }; + allow kadmind_t self:tcp_socket connected_stream_socket_perms; +@@ -91,6 +94,7 @@ + kernel_read_kernel_sysctls(kadmind_t) + kernel_list_proc(kadmind_t) + kernel_read_proc_symlinks(kadmind_t) ++kernel_read_system_state(kadmind_t) + + corenet_all_recvfrom_unlabeled(kadmind_t) + corenet_all_recvfrom_netlabel(kadmind_t) +@@ -118,6 +122,9 @@ + domain_use_interactive_fds(kadmind_t) + + files_read_etc_files(kadmind_t) ++files_read_usr_symlinks(kadmind_t) ++files_read_usr_files(kadmind_t) ++files_read_var_files(kadmind_t) + + libs_use_ld_so(kadmind_t) + libs_use_shared_libs(kadmind_t) +@@ -127,6 +134,7 @@ + miscfiles_read_localization(kadmind_t) + + sysnet_read_config(kadmind_t) ++sysnet_use_ldap(kadmind_t) + + userdom_dontaudit_use_unpriv_user_fds(kadmind_t) + userdom_dontaudit_search_sysadm_home_dirs(kadmind_t) +@@ -137,6 +145,7 @@ + + optional_policy(` + seutil_sigchld_newrole(kadmind_t) ++ seutil_read_file_contexts(kadmind_t) + ') + + optional_policy(` +@@ -151,7 +160,7 @@ + # Use capabilities. Surplus capabilities may be allowed. + allow krb5kdc_t self:capability { setuid setgid net_admin chown fowner dac_override sys_nice }; + dontaudit krb5kdc_t self:capability sys_tty_config; +-allow krb5kdc_t self:process { setsched getsched signal_perms }; ++allow krb5kdc_t self:process { setfscreate setsched getsched signal_perms }; + allow krb5kdc_t self:netlink_route_socket r_netlink_socket_perms; + allow krb5kdc_t self:tcp_socket create_stream_socket_perms; + allow krb5kdc_t self:udp_socket create_socket_perms; +@@ -223,6 +232,7 @@ + miscfiles_read_localization(krb5kdc_t) + + sysnet_read_config(krb5kdc_t) ++sysnet_use_ldap(krb5kdc_t) + + userdom_dontaudit_use_unpriv_user_fds(krb5kdc_t) + userdom_dontaudit_search_sysadm_home_dirs(krb5kdc_t) +@@ -233,6 +243,7 @@ + + optional_policy(` + seutil_sigchld_newrole(krb5kdc_t) ++ seutil_read_file_contexts(krb5kdc_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ldap.te serefpolicy-3.2.1/policy/modules/services/ldap.te +--- nsaserefpolicy/policy/modules/services/ldap.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ldap.te 2007-11-30 11:23:56.000000000 -0500 +@@ -42,7 +42,6 @@ + dontaudit slapd_t self:capability sys_tty_config; + allow slapd_t self:process setsched; + allow slapd_t self:fifo_file { read write }; +-allow slapd_t self:netlink_route_socket r_netlink_socket_perms; + allow slapd_t self:udp_socket create_socket_perms; + #slapd needs to listen and accept needed by ldapsearch (slapd needs to accept from ldapseach) + allow slapd_t self:tcp_socket create_stream_socket_perms; +@@ -104,6 +103,8 @@ + files_read_usr_files(slapd_t) + files_list_var_lib(slapd_t) + ++auth_use_nsswitch(slapd_t) ++ + libs_use_ld_so(slapd_t) + libs_use_shared_libs(slapd_t) + +@@ -112,8 +113,6 @@ + miscfiles_read_certs(slapd_t) + miscfiles_read_localization(slapd_t) + +-sysnet_read_config(slapd_t) +- + userdom_dontaudit_use_unpriv_user_fds(slapd_t) + userdom_dontaudit_search_sysadm_home_dirs(slapd_t) + +@@ -122,10 +121,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(slapd_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(slapd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailman.te serefpolicy-3.2.1/policy/modules/services/mailman.te +--- nsaserefpolicy/policy/modules/services/mailman.te 2007-07-10 13:21:26.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/mailman.te 2007-11-30 11:23:56.000000000 -0500 +@@ -55,6 +55,8 @@ + apache_use_fds(mailman_cgi_t) + apache_dontaudit_append_log(mailman_cgi_t) + apache_search_sys_script_state(mailman_cgi_t) ++ apache_read_config(mailman_cgi_t) ++ apache_dontaudit_rw_stream_sockets(mailman_cgi_t) + + optional_policy(` + nscd_socket_use(mailman_cgi_t) +@@ -67,6 +69,12 @@ + # + + allow mailman_mail_t self:unix_dgram_socket create_socket_perms; ++allow mailman_mail_t initrc_t:process signal; ++allow mailman_mail_t self:capability { setuid setgid }; ++ ++auth_use_nsswitch(mailman_mail_t) ++ ++files_search_spool(mailman_mail_t) + + mta_dontaudit_rw_delivery_tcp_sockets(mailman_mail_t) + +@@ -96,6 +104,7 @@ + kernel_read_proc_symlinks(mailman_queue_t) + + auth_domtrans_chk_passwd(mailman_queue_t) ++auth_domtrans_upd_passwd_chk(mailman_queue_t) + + files_dontaudit_search_pids(mailman_queue_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.fc serefpolicy-3.2.1/policy/modules/services/mailscanner.fc +--- nsaserefpolicy/policy/modules/services/mailscanner.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/mailscanner.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,2 @@ ++/var/spool/MailScanner(/.*)? gen_context(system_u:object_r:mailscanner_spool_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.if serefpolicy-3.2.1/policy/modules/services/mailscanner.if +--- nsaserefpolicy/policy/modules/services/mailscanner.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/mailscanner.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,59 @@ ++## Anti-Virus and Anti-Spam Filter ++ ++######################################## ++## ++## Search mailscanner spool directories. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mailscanner_search_spool',` ++ gen_require(` ++ type mailscanner_spool_t; ++ ') ++ ++ files_search_spool($1) ++ allow $1 mailscanner_spool_t:dir search_dir_perms; ++') ++ ++######################################## ++## ++## read mailscanner spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mailscanner_read_spool',` ++ gen_require(` ++ type mailscanner_spool_t; ++ ') ++ ++ files_search_spool($1) ++ read_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) ++') ++ ++######################################## ++## ++## Create, read, write, and delete ++## mailscanner spool files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`mailscanner_manage_spool',` ++ gen_require(` ++ type mailscanner_spool_t; ++ ') ++ ++ files_search_spool($1) ++ manage_files_pattern($1,mailscanner_spool_t,mailscanner_spool_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mailscanner.te serefpolicy-3.2.1/policy/modules/services/mailscanner.te +--- nsaserefpolicy/policy/modules/services/mailscanner.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/mailscanner.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,5 @@ ++ ++policy_module(mailscanner,1.0.0) ++ ++type mailscanner_spool_t; ++files_type(mailscanner_spool_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.if serefpolicy-3.2.1/policy/modules/services/mta.if +--- nsaserefpolicy/policy/modules/services/mta.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/mta.if 2007-11-30 11:23:56.000000000 -0500 +@@ -87,6 +87,8 @@ + # It wants to check for nscd + files_dontaudit_search_pids($1_mail_t) + ++ auth_use_nsswitch($1_mail_t) ++ + libs_use_ld_so($1_mail_t) + libs_use_shared_libs($1_mail_t) + +@@ -94,17 +96,6 @@ + + miscfiles_read_localization($1_mail_t) + +- sysnet_read_config($1_mail_t) +- sysnet_dns_name_resolve($1_mail_t) +- +- optional_policy(` +- nis_use_ypbind($1_mail_t) +- ') +- +- optional_policy(` +- nscd_socket_use($1_mail_t) +- ') +- + optional_policy(` + postfix_domtrans_user_mail_handler($1_mail_t) + ') +@@ -142,6 +133,12 @@ + sendmail_create_log($1_mail_t) + ') + ++ optional_policy(` ++ exim_read_log($1_mail_t) ++ exim_append_log($1_mail_t) ++ exim_manage_spool_files($1_mail_t) ++ ') ++ + ') + + ####################################### +@@ -226,6 +223,15 @@ + tunable_policy(`use_samba_home_dirs',` + fs_manage_cifs_files($1_mail_t) + fs_manage_cifs_symlinks($1_mail_t) ++ fs_manage_cifs_files(mailserver_delivery) ++ fs_manage_cifs_symlinks(mailserver_delivery) ++ ') ++ ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_files($1_mail_t) ++ fs_manage_nfs_symlinks($1_mail_t) ++ fs_manage_nfs_files(mailserver_delivery) ++ fs_manage_nfs_symlinks(mailserver_delivery) + ') + + optional_policy(` +@@ -314,6 +320,42 @@ + + ######################################## + ## ++## Make the specified type usable for a mta_send_mail. ++## ++## ++## ++## Type to be used as a mail client. ++## ++## ++# ++interface(`mta_mailclient',` ++ gen_require(` ++ attribute mailclient_exec_type; ++ ') ++ ++ typeattribute $1 mailclient_exec_type; ++') ++ ++######################################## ++## ++## Make the specified type readable for a system_mail_t ++## ++## ++## ++## Type to be used as a mail client. ++## ++## ++# ++interface(`mta_mailcontent',` ++ gen_require(` ++ attribute mailcontent_type; ++ ') ++ ++ typeattribute $1 mailcontent_type; ++') ++ ++######################################## ++## + ## Modified mailserver interface for + ## sendmail daemon use. + ## +@@ -392,6 +434,7 @@ + allow $1 mail_spool_t:dir list_dir_perms; + create_files_pattern($1,mail_spool_t,mail_spool_t) + read_files_pattern($1,mail_spool_t,mail_spool_t) ++ append_files_pattern($1,mail_spool_t,mail_spool_t) + create_lnk_files_pattern($1,mail_spool_t,mail_spool_t) + read_lnk_files_pattern($1,mail_spool_t,mail_spool_t) + +@@ -447,20 +490,18 @@ + interface(`mta_send_mail',` + gen_require(` + attribute mta_user_agent; +- type system_mail_t, sendmail_exec_t; ++ type system_mail_t; ++ attribute mailclient_exec_type; + ') + +- allow $1 sendmail_exec_t:lnk_file read_lnk_file_perms; +- domain_auto_trans($1, sendmail_exec_t, system_mail_t) +- +- allow $1 system_mail_t:fd use; +- allow system_mail_t $1:fd use; +- allow system_mail_t $1:fifo_file rw_file_perms; +- allow system_mail_t $1:process sigchld; ++ allow $1 mailclient_exec_type:lnk_file read_lnk_file_perms; ++ domtrans_pattern($1, mailclient_exec_type, system_mail_t) ++ allow system_mail_t mailclient_exec_type:file entrypoint; + + allow mta_user_agent $1:fd use; + allow mta_user_agent $1:process sigchld; + allow mta_user_agent $1:fifo_file { read write }; ++ + ') + + ######################################## +@@ -595,6 +636,25 @@ + files_search_etc($1) + allow $1 etc_aliases_t:file { rw_file_perms setattr }; + ') ++######################################## ++## ++## manage mail aliases. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`mta_manage_aliases',` ++ gen_require(` ++ type etc_aliases_t; ++ ') ++ ++ files_search_etc($1) ++ allow $1 etc_aliases_t:file manage_file_perms; ++') + + ####################################### + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mta.te serefpolicy-3.2.1/policy/modules/services/mta.te +--- nsaserefpolicy/policy/modules/services/mta.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/mta.te 2007-11-30 11:23:56.000000000 -0500 +@@ -6,6 +6,8 @@ + # Declarations + # + ++attribute mailcontent_type; ++attribute mailclient_exec_type; + attribute mta_user_agent; + attribute mailserver_delivery; + attribute mailserver_domain; +@@ -27,6 +29,7 @@ + + type sendmail_exec_t; + application_executable_file(sendmail_exec_t) ++mta_mailclient(sendmail_exec_t) + + mta_base_mail_template(system) + role system_r types system_mail_t; +@@ -40,27 +43,38 @@ + allow system_mail_t self:capability { dac_override }; + + read_files_pattern(system_mail_t,etc_mail_t,etc_mail_t) ++read_files_pattern(system_mail_t,mailcontent_type,mailcontent_type) + + kernel_read_system_state(system_mail_t) + kernel_read_network_state(system_mail_t) + ++dev_read_sysfs(system_mail_t) + dev_read_rand(system_mail_t) + dev_read_urand(system_mail_t) + ++fs_rw_anon_inodefs_files(system_mail_t) ++ + init_use_script_ptys(system_mail_t) + + userdom_use_sysadm_terms(system_mail_t) + userdom_dontaudit_search_sysadm_home_dirs(system_mail_t) ++userdom_dontaudit_search_all_users_home_content(system_mail_t) ++ ++optional_policy(` ++ apcupsd_read_tmp_files(system_mail_t) ++') + + optional_policy(` + apache_read_squirrelmail_data(system_mail_t) + apache_append_squirrelmail_data(system_mail_t) ++ apache_search_bugzilla_dirs(system_mail_t) + + # apache should set close-on-exec + apache_dontaudit_append_log(system_mail_t) + apache_dontaudit_rw_stream_sockets(system_mail_t) + apache_dontaudit_rw_tcp_sockets(system_mail_t) + apache_dontaudit_rw_sys_script_stream_sockets(system_mail_t) ++ apache_dontaudit_rw_bugzilla_script_stream_sockets(system_mail_t) + ') + + optional_policy(` +@@ -73,6 +87,7 @@ + + optional_policy(` + cron_read_system_job_tmp_files(system_mail_t) ++ cron_read_tmp_files(system_mail_t) + cron_dontaudit_write_pipes(system_mail_t) + ') + +@@ -81,6 +96,11 @@ + ') + + optional_policy(` ++ exim_domtrans(system_mail_t) ++ exim_manage_log(system_mail_t) ++') ++ ++optional_policy(` + logrotate_read_tmp_files(system_mail_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.fc serefpolicy-3.2.1/policy/modules/services/mysql.fc +--- nsaserefpolicy/policy/modules/services/mysql.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/mysql.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -22,3 +22,5 @@ + /var/log/mysql.* -- gen_context(system_u:object_r:mysqld_log_t,s0) + + /var/run/mysqld(/.*)? gen_context(system_u:object_r:mysqld_var_run_t,s0) ++ ++/etc/rc\.d/init\.d/mysqld -- gen_context(system_u:object_r:mysqld_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.if serefpolicy-3.2.1/policy/modules/services/mysql.if +--- nsaserefpolicy/policy/modules/services/mysql.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/mysql.if 2007-11-30 11:23:56.000000000 -0500 +@@ -157,3 +157,79 @@ + logging_search_logs($1) + allow $1 mysqld_log_t:file { write append setattr ioctl }; + ') ++ ++######################################## ++## ++## Execute mysql server in the mysqld domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`mysql_script_domtrans',` ++ gen_require(` ++ type mysqld_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,mysqld_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate an mysql environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the mysql domain. ++## ++## ++## ++## ++## The type of the terminal allow the mysql domain to use. ++## ++## ++## ++# ++interface(`mysql_admin',` ++ ++ gen_require(` ++ type mysqld_t; ++ type mysqld_var_run_t; ++ type mysqld_tmp_t; ++ type mysqld_db_t; ++ type mysqld_etc_t; ++ type mysqld_log_t; ++ type mysqld_script_exec_t; ++ ') ++ ++ allow $1 mysqld_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, mysqld_t, mysqld_t) ++ ++ # Allow $1 to restart the apache service ++ mysql_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 mysqld_script_exec_t system_r; ++ allow $2 system_r; ++ ++ manage_dirs_pattern($1,mysqld_var_run_t,mysqld_var_run_t) ++ manage_files_pattern($1,mysqld_var_run_t,mysqld_var_run_t) ++ ++ manage_dirs_pattern($1,mysqld_db_t,mysqld_db_t) ++ manage_files_pattern($1,mysqld_db_t,mysqld_db_t) ++ ++ manage_dirs_pattern($1,mysqld_etc_t,mysqld_etc_t) ++ manage_files_pattern($1,mysqld_etc_t,mysqld_etc_t) ++ ++ manage_dirs_pattern($1,mysqld_log_t,mysqld_log_t) ++ manage_files_pattern($1,mysqld_log_t,mysqld_log_t) ++ ++ manage_dirs_pattern($1,mysqld_tmp_t,mysqld_tmp_t) ++ manage_files_pattern($1,mysqld_tmp_t,mysqld_tmp_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/mysql.te serefpolicy-3.2.1/policy/modules/services/mysql.te +--- nsaserefpolicy/policy/modules/services/mysql.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/mysql.te 2007-11-30 11:23:56.000000000 -0500 +@@ -25,6 +25,9 @@ + type mysqld_tmp_t; + files_tmp_file(mysqld_tmp_t) + ++type mysqld_script_exec_t; ++init_script_type(mysqld_script_exec_t) ++ + ######################################## + # + # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.fc serefpolicy-3.2.1/policy/modules/services/nagios.fc +--- nsaserefpolicy/policy/modules/services/nagios.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/nagios.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -4,13 +4,15 @@ + /usr/bin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) + /usr/bin/nrpe -- gen_context(system_u:object_r:nrpe_exec_t,s0) + +-/usr/lib(64)?/cgi-bin/netsaint/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) +-/usr/lib(64)?/nagios/cgi/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) ++/usr/lib(64)?/cgi-bin/netsaint(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) ++/usr/lib(64)?/nagios/cgi(/.*)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) + + /var/log/nagios(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) + /var/log/netsaint(/.*)? gen_context(system_u:object_r:nagios_log_t,s0) + ++/var/spool/nagios(/.*)? gen_context(system_u:object_r:nagios_spool_t,s0) ++ + ifdef(`distro_debian',` + /usr/sbin/nagios -- gen_context(system_u:object_r:nagios_exec_t,s0) +-/usr/lib/cgi-bin/nagios/.+ -- gen_context(system_u:object_r:nagios_cgi_exec_t,s0) + ') ++/usr/lib(64)?/cgi-bin/nagios(/.+)? gen_context(system_u:object_r:httpd_nagios_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.if serefpolicy-3.2.1/policy/modules/services/nagios.if +--- nsaserefpolicy/policy/modules/services/nagios.if 2007-01-02 12:57:43.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/nagios.if 2007-11-30 11:23:56.000000000 -0500 +@@ -44,25 +44,6 @@ + + ######################################## + ## +-## Execute the nagios CGI with +-## a domain transition. +-## +-## +-## +-## Domain allowed access. +-## +-## +-# +-interface(`nagios_domtrans_cgi',` +- gen_require(` +- type nagios_cgi_t, nagios_cgi_exec_t; +- ') +- +- domtrans_pattern($1,nagios_cgi_exec_t,nagios_cgi_t) +-') +- +-######################################## +-## + ## Execute the nagios NRPE with + ## a domain transition. + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nagios.te serefpolicy-3.2.1/policy/modules/services/nagios.te +--- nsaserefpolicy/policy/modules/services/nagios.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/nagios.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,11 +8,7 @@ + + type nagios_t; + type nagios_exec_t; +-init_daemon_domain(nagios_t, nagios_exec_t) +- +-type nagios_cgi_t; +-type nagios_cgi_exec_t; +-init_system_domain(nagios_cgi_t, nagios_cgi_exec_t) ++init_daemon_domain(nagios_t,nagios_exec_t) + + type nagios_etc_t; + files_config_file(nagios_etc_t) +@@ -26,9 +22,12 @@ + type nagios_var_run_t; + files_pid_file(nagios_var_run_t) + ++type nagios_spool_t; ++files_type(nagios_spool_t) ++ + type nrpe_t; + type nrpe_exec_t; +-init_daemon_domain(nrpe_t, nrpe_exec_t) ++init_daemon_domain(nrpe_t,nrpe_exec_t) + + type nrpe_etc_t; + files_config_file(nrpe_etc_t) +@@ -60,6 +59,10 @@ + manage_files_pattern(nagios_t, nagios_var_run_t, nagios_var_run_t) + files_pid_filetrans(nagios_t, nagios_var_run_t, file) + ++rw_fifo_files_pattern(nagios_t, nagios_spool_t, nagios_spool_t) ++ ++auth_use_nsswitch(nagios_t) ++ + kernel_read_system_state(nagios_t) + kernel_read_kernel_sysctls(nagios_t) + +@@ -106,10 +109,6 @@ + mta_send_mail(nagios_t) + + optional_policy(` +- auth_use_nsswitch(nagios_t) +-') +- +-optional_policy(` + netutils_domtrans_ping(nagios_t) + netutils_signal_ping(nagios_t) + netutils_kill_ping(nagios_t) +@@ -132,42 +131,31 @@ + # + # Nagios CGI local policy + # ++apache_content_template(nagios) ++typealias httpd_nagios_script_t alias nagios_cgi_t; ++typealias httpd_nagios_script_exec_t alias nagios_cgi_exec_t; + +-allow nagios_cgi_t self:process signal_perms; +-allow nagios_cgi_t self:fifo_file rw_fifo_file_perms; ++allow httpd_nagios_script_t self:process signal_perms; + +-read_files_pattern(nagios_cgi_t, nagios_t, nagios_t) +-read_lnk_files_pattern(nagios_cgi_t, nagios_t, nagios_t) ++read_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) ++read_lnk_files_pattern(httpd_nagios_script_t, nagios_t, nagios_t) + +-allow nagios_cgi_t nagios_etc_t:dir list_dir_perms; +-read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t) +-read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_etc_t) ++allow httpd_nagios_script_t nagios_etc_t:dir list_dir_perms; ++read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t) ++read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_etc_t) + +-allow nagios_cgi_t nagios_log_t:dir list_dir_perms; +-read_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t) +-read_lnk_files_pattern(nagios_cgi_t, nagios_etc_t, nagios_log_t) ++allow httpd_nagios_script_t nagios_log_t:dir list_dir_perms; ++read_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t) ++read_lnk_files_pattern(httpd_nagios_script_t, nagios_etc_t, nagios_log_t) + +-kernel_read_system_state(nagios_cgi_t) ++kernel_read_system_state(httpd_nagios_script_t) + +-corecmd_exec_bin(nagios_cgi_t) ++domain_dontaudit_read_all_domains_state(httpd_nagios_script_t) + +-domain_dontaudit_read_all_domains_state(nagios_cgi_t) ++files_read_etc_runtime_files(httpd_nagios_script_t) ++files_read_kernel_symbol_table(httpd_nagios_script_t) + +-files_read_etc_files(nagios_cgi_t) +-files_read_etc_runtime_files(nagios_cgi_t) +-files_read_kernel_symbol_table(nagios_cgi_t) +- +-libs_use_ld_so(nagios_cgi_t) +-libs_use_shared_libs(nagios_cgi_t) +- +-logging_send_syslog_msg(nagios_cgi_t) +-logging_search_logs(nagios_cgi_t) +- +-miscfiles_read_localization(nagios_cgi_t) +- +-optional_policy(` +- apache_append_log(nagios_cgi_t) +-') ++logging_send_syslog_msg(httpd_nagios_script_t) + + ######################################## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.fc serefpolicy-3.2.1/policy/modules/services/networkmanager.fc +--- nsaserefpolicy/policy/modules/services/networkmanager.fc 2007-09-12 10:34:18.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/networkmanager.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -5,3 +5,4 @@ + /var/run/NetworkManager(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + /var/run/wpa_supplicant(/.*)? gen_context(system_u:object_r:NetworkManager_var_run_t,s0) + /var/run/wpa_supplicant-global -s gen_context(system_u:object_r:NetworkManager_var_run_t,s0) ++/var/log/wpa_supplicant\.log -- gen_context(system_u:object_r:NetworkManager_log_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/networkmanager.te serefpolicy-3.2.1/policy/modules/services/networkmanager.te +--- nsaserefpolicy/policy/modules/services/networkmanager.te 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/networkmanager.te 2007-11-30 11:23:56.000000000 -0500 +@@ -13,6 +13,9 @@ + type NetworkManager_var_run_t; + files_pid_file(NetworkManager_var_run_t) + ++type NetworkManager_log_t; ++files_pid_file(NetworkManager_log_t) ++ + ######################################## + # + # Local policy +@@ -20,7 +23,7 @@ + + # networkmanager will ptrace itself if gdb is installed + # and it receives a unexpected signal (rh bug #204161) +-allow NetworkManager_t self:capability { kill setgid setuid sys_nice dac_override net_admin net_raw net_bind_service ipc_lock }; ++allow NetworkManager_t self:capability { chown kill setgid setuid sys_nice dac_override net_admin net_raw ipc_lock }; + dontaudit NetworkManager_t self:capability { sys_tty_config sys_ptrace }; + allow NetworkManager_t self:process { ptrace setcap setpgid getsched signal_perms }; + allow NetworkManager_t self:fifo_file rw_fifo_file_perms; +@@ -38,6 +41,9 @@ + manage_sock_files_pattern(NetworkManager_t,NetworkManager_var_run_t,NetworkManager_var_run_t) + files_pid_filetrans(NetworkManager_t,NetworkManager_var_run_t, { dir file sock_file }) + ++manage_files_pattern(NetworkManager_t,NetworkManager_log_t,NetworkManager_log_t) ++logging_log_filetrans(NetworkManager_t,NetworkManager_log_t, file) ++ + kernel_read_system_state(NetworkManager_t) + kernel_read_network_state(NetworkManager_t) + kernel_read_kernel_sysctls(NetworkManager_t) +@@ -129,8 +135,11 @@ + ') + + optional_policy(` ++ allow NetworkManager_t self:dbus send_msg; ++ + dbus_system_bus_client_template(NetworkManager,NetworkManager_t) + dbus_connect_system_bus(NetworkManager_t) ++ dbus_system_domain(NetworkManager_t,NetworkManager_exec_t) + ') + + optional_policy(` +@@ -144,6 +153,8 @@ + optional_policy(` + nscd_socket_use(NetworkManager_t) + nscd_signal(NetworkManager_t) ++ nscd_script_domtrans(NetworkManager_t) ++ nscd_domtrans(NetworkManager_t) + ') + + optional_policy(` +@@ -155,6 +166,7 @@ + ppp_domtrans(NetworkManager_t) + ppp_read_pid_files(NetworkManager_t) + ppp_signal(NetworkManager_t) ++ ppp_read_config(NetworkManager_t) + ') + + optional_policy(` +@@ -166,8 +178,9 @@ + ') + + optional_policy(` ++ unconfined_rw_pipes(NetworkManager_t) + # Read gnome-keyring +- unconfined_read_home_content_files(NetworkManager_t) ++ unconfined_use_terminals(NetworkManager_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.fc serefpolicy-3.2.1/policy/modules/services/nis.fc +--- nsaserefpolicy/policy/modules/services/nis.fc 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/nis.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -4,6 +4,7 @@ + /sbin/ypbind -- gen_context(system_u:object_r:ypbind_exec_t,s0) + + /usr/lib/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) ++/usr/lib64/yp/ypxfr -- gen_context(system_u:object_r:ypxfr_exec_t,s0) + + /usr/sbin/rpc\.yppasswdd -- gen_context(system_u:object_r:yppasswdd_exec_t,s0) + /usr/sbin/rpc\.ypxfrd -- gen_context(system_u:object_r:ypxfr_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.if serefpolicy-3.2.1/policy/modules/services/nis.if +--- nsaserefpolicy/policy/modules/services/nis.if 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/nis.if 2007-11-30 11:23:56.000000000 -0500 +@@ -49,8 +49,8 @@ + corenet_udp_bind_all_nodes($1) + corenet_tcp_bind_generic_port($1) + corenet_udp_bind_generic_port($1) +- corenet_tcp_bind_reserved_port($1) +- corenet_udp_bind_reserved_port($1) ++ corenet_dontaudit_tcp_bind_all_reserved_ports($1) ++ corenet_dontaudit_udp_bind_all_reserved_ports($1) + corenet_dontaudit_tcp_bind_all_ports($1) + corenet_dontaudit_udp_bind_all_ports($1) + corenet_tcp_connect_portmap_port($1) +@@ -87,6 +87,25 @@ + + ######################################## + ## ++## Use the nis to authenticate passwords ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++## ++# ++interface(`nis_authenticate',` ++ tunable_policy(`allow_ypbind',` ++ nis_use_ypbind_uncond($1) ++ corenet_tcp_bind_all_rpc_ports($1) ++ corenet_udp_bind_all_rpc_ports($1) ++ ') ++') ++ ++######################################## ++## + ## Execute ypbind in the ypbind domain. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nis.te serefpolicy-3.2.1/policy/modules/services/nis.te +--- nsaserefpolicy/policy/modules/services/nis.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/nis.te 2007-11-30 11:23:56.000000000 -0500 +@@ -113,6 +113,17 @@ + userdom_dontaudit_use_unpriv_user_fds(ypbind_t) + userdom_dontaudit_search_sysadm_home_dirs(ypbind_t) + ++ ++optional_policy(` ++ dbus_system_bus_client_template(ypbind,ypbind_t) ++ dbus_connect_system_bus(ypbind_t) ++ init_dbus_chat_script(ypbind_t) ++ ++ optional_policy(` ++ networkmanager_dbus_chat(ypbind_t) ++ ') ++') ++ + optional_policy(` + seutil_sigchld_newrole(ypbind_t) + ') +@@ -126,6 +137,7 @@ + # yppasswdd local policy + # + ++allow yppasswdd_t self:capability dac_override; + dontaudit yppasswdd_t self:capability sys_tty_config; + allow yppasswdd_t self:fifo_file rw_fifo_file_perms; + allow yppasswdd_t self:process { setfscreate signal_perms }; +@@ -156,8 +168,8 @@ + corenet_udp_sendrecv_all_ports(yppasswdd_t) + corenet_tcp_bind_all_nodes(yppasswdd_t) + corenet_udp_bind_all_nodes(yppasswdd_t) +-corenet_tcp_bind_reserved_port(yppasswdd_t) +-corenet_udp_bind_reserved_port(yppasswdd_t) ++corenet_tcp_bind_all_rpc_ports(yppasswdd_t) ++corenet_udp_bind_all_rpc_ports(yppasswdd_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(yppasswdd_t) + corenet_dontaudit_udp_bind_all_reserved_ports(yppasswdd_t) + corenet_sendrecv_generic_server_packets(yppasswdd_t) +@@ -247,6 +259,8 @@ + corenet_udp_bind_all_nodes(ypserv_t) + corenet_tcp_bind_reserved_port(ypserv_t) + corenet_udp_bind_reserved_port(ypserv_t) ++corenet_tcp_bind_all_rpc_ports(ypserv_t) ++corenet_udp_bind_all_rpc_ports(ypserv_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(ypserv_t) + corenet_dontaudit_udp_bind_all_reserved_ports(ypserv_t) + corenet_sendrecv_generic_server_packets(ypserv_t) +@@ -315,6 +329,8 @@ + corenet_udp_bind_all_nodes(ypxfr_t) + corenet_tcp_bind_reserved_port(ypxfr_t) + corenet_udp_bind_reserved_port(ypxfr_t) ++corenet_tcp_bind_all_rpc_ports(ypxfr_t) ++corenet_udp_bind_all_rpc_ports(ypxfr_t) + corenet_dontaudit_tcp_bind_all_reserved_ports(ypxfr_t) + corenet_dontaudit_udp_bind_all_reserved_ports(ypxfr_t) + corenet_tcp_connect_all_ports(ypxfr_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.fc serefpolicy-3.2.1/policy/modules/services/nscd.fc +--- nsaserefpolicy/policy/modules/services/nscd.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/nscd.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -9,3 +9,5 @@ + /var/run/\.nscd_socket -s gen_context(system_u:object_r:nscd_var_run_t,s0) + + /var/run/nscd(/.*)? gen_context(system_u:object_r:nscd_var_run_t,s0) ++ ++/etc/rc\.d/init\.d/nscd -- gen_context(system_u:object_r:httpd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.if serefpolicy-3.2.1/policy/modules/services/nscd.if +--- nsaserefpolicy/policy/modules/services/nscd.if 2007-03-26 10:39:04.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/nscd.if 2007-11-30 11:23:56.000000000 -0500 +@@ -70,15 +70,14 @@ + interface(`nscd_socket_use',` + gen_require(` + type nscd_t, nscd_var_run_t; +- class nscd { getpwd getgrp gethost shmempwd shmemgrp shmemhost }; ++ class nscd { getserv getpwd getgrp gethost shmempwd shmemgrp shmemhost shmemserv }; + ') + + allow $1 self:unix_stream_socket create_socket_perms; + + allow $1 nscd_t:nscd { getpwd getgrp gethost }; + dontaudit $1 nscd_t:fd use; +- dontaudit $1 nscd_t:nscd { shmempwd shmemgrp shmemhost }; +- ++ dontaudit $1 nscd_t:nscd { getserv shmempwd shmemgrp shmemhost shmemserv }; + files_search_pids($1) + stream_connect_pattern($1,nscd_var_run_t,nscd_var_run_t,nscd_t) + dontaudit $1 nscd_var_run_t:file { getattr read }; +@@ -204,3 +203,22 @@ + role $2 types nscd_t; + dontaudit nscd_t $3:chr_file rw_term_perms; + ') ++ ++######################################## ++## ++## Execute nscd server in the ntpd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`nscd_script_domtrans',` ++ gen_require(` ++ type nscd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,nscd_script_exec_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/nscd.te serefpolicy-3.2.1/policy/modules/services/nscd.te +--- nsaserefpolicy/policy/modules/services/nscd.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/nscd.te 2007-11-30 11:23:56.000000000 -0500 +@@ -23,19 +23,22 @@ + type nscd_log_t; + logging_log_file(nscd_log_t) + ++type nscd_script_exec_t; ++init_script_type(nscd_script_exec_t) ++ + ######################################## + # + # Local policy + # + +-allow nscd_t self:capability { kill setgid setuid audit_write }; ++allow nscd_t self:capability { kill setgid setuid }; + dontaudit nscd_t self:capability sys_tty_config; +-allow nscd_t self:process { getattr setsched signal_perms }; ++allow nscd_t self:process { getattr setcap setsched signal_perms }; + allow nscd_t self:fifo_file { read write }; + allow nscd_t self:unix_stream_socket create_stream_socket_perms; + allow nscd_t self:unix_dgram_socket create_socket_perms; + allow nscd_t self:netlink_selinux_socket create_socket_perms; +-allow nscd_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++ + allow nscd_t self:tcp_socket create_socket_perms; + allow nscd_t self:udp_socket create_socket_perms; + +@@ -50,6 +53,8 @@ + manage_sock_files_pattern(nscd_t,nscd_var_run_t,nscd_var_run_t) + files_pid_filetrans(nscd_t,nscd_var_run_t,{ file sock_file }) + ++can_exec(nscd_t, nscd_exec_t) ++ + kernel_read_kernel_sysctls(nscd_t) + kernel_list_proc(nscd_t) + kernel_read_proc_symlinks(nscd_t) +@@ -73,6 +78,8 @@ + corenet_udp_sendrecv_all_nodes(nscd_t) + corenet_tcp_sendrecv_all_ports(nscd_t) + corenet_udp_sendrecv_all_ports(nscd_t) ++corenet_udp_bind_all_nodes(nscd_t) ++corenet_udp_bind_all_nodes(nscd_t) + corenet_tcp_connect_all_ports(nscd_t) + corenet_sendrecv_all_client_packets(nscd_t) + corenet_rw_tun_tap_dev(nscd_t) +@@ -93,6 +100,7 @@ + libs_use_ld_so(nscd_t) + libs_use_shared_libs(nscd_t) + ++logging_send_audit_msgs(nscd_t) + logging_send_syslog_msg(nscd_t) + + miscfiles_read_localization(nscd_t) +@@ -114,3 +122,12 @@ + xen_dontaudit_rw_unix_stream_sockets(nscd_t) + xen_append_log(nscd_t) + ') ++ ++optional_policy(` ++ tunable_policy(`samba_domain_controller',` ++ samba_append_log(nscd_t) ++ samba_dontaudit_use_fds(nscd_t) ++ ') ++ samba_read_config(nscd_t) ++ samba_read_var_files(nscd_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.fc serefpolicy-3.2.1/policy/modules/services/ntp.fc +--- nsaserefpolicy/policy/modules/services/ntp.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/ntp.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -17,3 +17,8 @@ + /var/log/xntpd.* -- gen_context(system_u:object_r:ntpd_log_t,s0) + + /var/run/ntpd\.pid -- gen_context(system_u:object_r:ntpd_var_run_t,s0) ++ ++/etc/ntp/crypto(/.*)? gen_context(system_u:object_r:ntpd_key_t,s0) ++/etc/ntp/keys -- gen_context(system_u:object_r:ntpd_key_t,s0) ++ ++/etc/rc\.d/init\.d/ntpd -- gen_context(system_u:object_r:ntpd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.if serefpolicy-3.2.1/policy/modules/services/ntp.if +--- nsaserefpolicy/policy/modules/services/ntp.if 2007-03-26 10:39:05.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ntp.if 2007-11-30 11:23:56.000000000 -0500 +@@ -53,3 +53,22 @@ + corecmd_search_bin($1) + domtrans_pattern($1,ntpdate_exec_t,ntpd_t) + ') ++ ++######################################## ++## ++## Execute ntp server in the ntpd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`ntp_script_domtrans',` ++ gen_require(` ++ type ntpd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,ntpd_script_exec_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ntp.te serefpolicy-3.2.1/policy/modules/services/ntp.te +--- nsaserefpolicy/policy/modules/services/ntp.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ntp.te 2007-11-30 11:23:56.000000000 -0500 +@@ -25,6 +25,12 @@ + type ntpdate_exec_t; + init_system_domain(ntpd_t,ntpdate_exec_t) + ++type ntpd_key_t; ++files_type(ntpd_key_t) ++ ++type ntpd_script_exec_t; ++init_script_type(ntpd_script_exec_t) ++ + ######################################## + # + # Local policy +@@ -36,6 +42,7 @@ + dontaudit ntpd_t self:capability { net_admin sys_tty_config fsetid sys_nice }; + allow ntpd_t self:process { signal_perms setcap setsched setrlimit }; + allow ntpd_t self:fifo_file { read write getattr }; ++allow ntpd_t self:shm create_shm_perms; + allow ntpd_t self:unix_dgram_socket create_socket_perms; + allow ntpd_t self:unix_stream_socket create_socket_perms; + allow ntpd_t self:tcp_socket create_stream_socket_perms; +@@ -49,6 +56,8 @@ + manage_files_pattern(ntpd_t,ntpd_log_t,ntpd_log_t) + logging_log_filetrans(ntpd_t,ntpd_log_t,{ file dir }) + ++read_files_pattern(ntpd_t,ntpd_key_t,ntpd_key_t) ++ + # for some reason it creates a file in /tmp + manage_dirs_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) + manage_files_pattern(ntpd_t,ntpd_tmp_t,ntpd_tmp_t) +@@ -82,6 +91,8 @@ + + fs_getattr_all_fs(ntpd_t) + fs_search_auto_mountpoints(ntpd_t) ++# Necessary to communicate with gpsd devices ++fs_rw_tmpfs_files(ntpd_t) + + auth_use_nsswitch(ntpd_t) + +@@ -106,6 +117,9 @@ + miscfiles_read_localization(ntpd_t) + + sysnet_read_config(ntpd_t) ++sysnet_dontaudit_dhcpc_use_fds(ntpd_t) ++ ++term_use_ptmx(ntpd_t) + + userdom_dontaudit_use_unpriv_user_fds(ntpd_t) + userdom_list_sysadm_home_dirs(ntpd_t) +@@ -122,6 +136,10 @@ + ') + + optional_policy(` ++ hal_dontaudit_write_log(ntpd_t) ++') ++ ++optional_policy(` + logrotate_exec(ntpd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openct.te serefpolicy-3.2.1/policy/modules/services/openct.te +--- nsaserefpolicy/policy/modules/services/openct.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/openct.te 2007-11-30 11:23:56.000000000 -0500 +@@ -22,6 +22,7 @@ + allow openct_t self:process signal_perms; + + manage_files_pattern(openct_t,openct_var_run_t,openct_var_run_t) ++manage_sock_files_pattern(openct_t,openct_var_run_t,openct_var_run_t) + files_pid_filetrans(openct_t,openct_var_run_t,file) + + kernel_read_kernel_sysctls(openct_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/openvpn.te serefpolicy-3.2.1/policy/modules/services/openvpn.te +--- nsaserefpolicy/policy/modules/services/openvpn.te 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/openvpn.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,7 +8,7 @@ + + ## + ##

+-## Allow openvpn to read home directories ++## Allow openvpn service access to users home directories + ##

+ ##
+ gen_tunable(openvpn_enable_homedirs,false) +@@ -110,3 +110,12 @@ + + networkmanager_dbus_chat(openvpn_t) + ') ++ ++ ++# Need to interact with terminals if config option "auth-user-pass" is used ++userdom_use_sysadm_terms(openvpn_t) ++ ++optional_policy(` ++ unconfined_use_terminals(openvpn_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pcscd.te serefpolicy-3.2.1/policy/modules/services/pcscd.te +--- nsaserefpolicy/policy/modules/services/pcscd.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/pcscd.te 2007-11-30 11:23:56.000000000 -0500 +@@ -45,6 +45,7 @@ + files_read_etc_files(pcscd_t) + files_read_etc_runtime_files(pcscd_t) + ++term_use_unallocated_ttys(pcscd_t) + term_dontaudit_getattr_pty_dirs(pcscd_t) + + libs_use_ld_so(pcscd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pegasus.te serefpolicy-3.2.1/policy/modules/services/pegasus.te +--- nsaserefpolicy/policy/modules/services/pegasus.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/pegasus.te 2007-11-30 11:23:56.000000000 -0500 +@@ -42,6 +42,7 @@ + allow pegasus_t pegasus_conf_t:file { read_file_perms link unlink }; + allow pegasus_t pegasus_conf_t:lnk_file read_lnk_file_perms; + ++manage_dirs_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) + manage_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) + manage_lnk_files_pattern(pegasus_t,pegasus_data_t,pegasus_data_t) + filetrans_pattern(pegasus_t,pegasus_conf_t,pegasus_data_t,{ file dir }) +@@ -95,13 +96,13 @@ + + auth_use_nsswitch(pegasus_t) + auth_domtrans_chk_passwd(pegasus_t) ++auth_domtrans_upd_passwd_chk(pegasus_t) ++auth_read_shadow(pegasus_t) + + domain_use_interactive_fds(pegasus_t) + domain_read_all_domains_state(pegasus_t) + +-files_read_etc_files(pegasus_t) +-files_list_var_lib(pegasus_t) +-files_read_var_lib_files(pegasus_t) ++files_read_all_files(pegasus_t) + files_read_var_lib_symlinks(pegasus_t) + + hostname_exec(pegasus_t) +@@ -113,19 +114,17 @@ + libs_use_shared_libs(pegasus_t) + + logging_send_audit_msgs(pegasus_t) ++logging_send_syslog_msg(pegasus_t) + + miscfiles_read_localization(pegasus_t) + + sysnet_read_config(pegasus_t) ++sysnet_domtrans_ifconfig(pegasus_t) + + userdom_dontaudit_use_unpriv_user_fds(pegasus_t) + userdom_dontaudit_search_sysadm_home_dirs(pegasus_t) + + optional_policy(` +- logging_send_syslog_msg(pegasus_t) +-') +- +-optional_policy(` + rpm_exec(pegasus_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/portslave.te serefpolicy-3.2.1/policy/modules/services/portslave.te +--- nsaserefpolicy/policy/modules/services/portslave.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/portslave.te 2007-11-30 11:23:56.000000000 -0500 +@@ -85,6 +85,7 @@ + + auth_rw_login_records(portslave_t) + auth_domtrans_chk_passwd(portslave_t) ++auth_domtrans_upd_passwd_chk(portslave_t) + + init_rw_utmp(portslave_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.fc serefpolicy-3.2.1/policy/modules/services/postfix.fc +--- nsaserefpolicy/policy/modules/services/postfix.fc 2007-09-12 10:34:18.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/postfix.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -29,12 +29,10 @@ + /usr/lib/postfix/smtpd -- gen_context(system_u:object_r:postfix_smtpd_exec_t,s0) + /usr/lib/postfix/bounce -- gen_context(system_u:object_r:postfix_bounce_exec_t,s0) + /usr/lib/postfix/pipe -- gen_context(system_u:object_r:postfix_pipe_exec_t,s0) +-/usr/lib/postfix/virtual -- gen_context(system_u:object_r:postfix_virtual_exec_t,s0) + ') + /etc/postfix/postfix-script.* -- gen_context(system_u:object_r:postfix_exec_t,s0) + /etc/postfix/prng_exch -- gen_context(system_u:object_r:postfix_prng_t,s0) + /usr/sbin/postalias -- gen_context(system_u:object_r:postfix_master_exec_t,s0) +-/usr/sbin/postcat -- gen_context(system_u:object_r:postfix_master_exec_t,s0) + /usr/sbin/postdrop -- gen_context(system_u:object_r:postfix_postdrop_exec_t,s0) + /usr/sbin/postfix -- gen_context(system_u:object_r:postfix_master_exec_t,s0) + /usr/sbin/postkick -- gen_context(system_u:object_r:postfix_master_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.if serefpolicy-3.2.1/policy/modules/services/postfix.if +--- nsaserefpolicy/policy/modules/services/postfix.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/postfix.if 2007-11-30 11:23:56.000000000 -0500 +@@ -83,6 +83,8 @@ + init_dontaudit_use_fds(postfix_$1_t) + init_sigchld(postfix_$1_t) + ++ auth_use_nsswitch(postfix_$1_t) ++ + libs_use_ld_so(postfix_$1_t) + libs_use_shared_libs(postfix_$1_t) + +@@ -135,9 +137,6 @@ + corenet_tcp_connect_all_ports(postfix_$1_t) + corenet_sendrecv_all_client_packets(postfix_$1_t) + +- optional_policy(` +- auth_use_nsswitch(postfix_$1_t) +- ') + ') + + ######################################## +@@ -433,6 +432,26 @@ + + ######################################## + ## ++## manage named socket in a postfix private directory. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`postfix_manage_pivate_sockets',` ++ gen_require(` ++ type postfix_private_t; ++ ') ++ ++ allow $1 postfix_private_t:dir list_dir_perms; ++ manage_sock_files_pattern($1,postfix_private_t,postfix_private_t) ++') ++ ++ ++######################################## ++## + ## Execute the master postfix program in the + ## postfix_master domain. + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postfix.te serefpolicy-3.2.1/policy/modules/services/postfix.te +--- nsaserefpolicy/policy/modules/services/postfix.te 2007-11-08 09:29:27.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/postfix.te 2007-11-30 11:23:56.000000000 -0500 +@@ -6,6 +6,14 @@ + # Declarations + # + ++## ++##

++## Allow postfix_local domain full write access to mail_spool directories ++## ++##

++##
++gen_tunable(allow_postfix_local_write_mail_spool,false) ++ + attribute postfix_user_domains; + # domains that transition to the + # postfix user domains +@@ -27,6 +35,10 @@ + postfix_server_domain_template(local) + mta_mailserver_delivery(postfix_local_t) + ++tunable_policy(`allow_postfix_local_write_mail_spool', ` ++ mta_rw_spool(postfix_local_t) ++') ++ + type postfix_local_tmp_t; + files_tmp_file(postfix_local_tmp_t) + +@@ -34,6 +46,7 @@ + type postfix_map_t; + type postfix_map_exec_t; + application_domain(postfix_map_t,postfix_map_exec_t) ++role system_r types postfix_map_t; + + type postfix_map_tmp_t; + files_tmp_file(postfix_map_tmp_t) +@@ -99,6 +112,7 @@ + allow postfix_master_t self:fifo_file rw_fifo_file_perms; + allow postfix_master_t self:tcp_socket create_stream_socket_perms; + allow postfix_master_t self:udp_socket create_socket_perms; ++allow postfix_master_t self:process setrlimit; + + allow postfix_master_t postfix_etc_t:file rw_file_perms; + +@@ -172,15 +186,11 @@ + # postfix does a "find" on startup for some reason - keep it quiet + seutil_dontaudit_search_config(postfix_master_t) + +-sysnet_read_config(postfix_master_t) +- + mta_rw_aliases(postfix_master_t) + mta_read_sendmail_bin(postfix_master_t) ++mta_getattr_spool(postfix_master_t) + + optional_policy(` +- auth_use_nsswitch(postfix_master_t) +-') +-optional_policy(` + cyrus_stream_connect(postfix_master_t) + ') + +@@ -278,6 +288,8 @@ + + files_read_etc_files(postfix_local_t) + ++logging_dontaudit_search_logs(postfix_local_t) ++ + mta_read_aliases(postfix_local_t) + mta_delete_spool(postfix_local_t) + # For reading spamassasin +@@ -290,6 +302,7 @@ + optional_policy(` + # for postalias + mailman_manage_data_files(postfix_local_t) ++ mailman_append_log(postfix_local_t) + ') + + optional_policy(` +@@ -342,6 +355,8 @@ + files_read_etc_runtime_files(postfix_map_t) + files_dontaudit_search_var(postfix_map_t) + ++auth_use_nsswitch(postfix_map_t) ++ + libs_use_ld_so(postfix_map_t) + libs_use_shared_libs(postfix_map_t) + +@@ -349,10 +364,6 @@ + + miscfiles_read_localization(postfix_map_t) + +-seutil_read_config(postfix_map_t) +- +-sysnet_read_config(postfix_map_t) +- + tunable_policy(`read_default_t',` + files_list_default(postfix_map_t) + files_read_default_files(postfix_map_t) +@@ -365,10 +376,6 @@ + locallogin_dontaudit_use_fds(postfix_map_t) + ') + +-optional_policy(` +- nscd_socket_use(postfix_map_t) +-') +- + ######################################## + # + # Postfix pickup local policy +@@ -401,6 +408,10 @@ + rw_files_pattern(postfix_pipe_t,postfix_spool_t,postfix_spool_t) + + optional_policy(` ++ dovecot_domtrans_deliver(postfix_pipe_t) ++') ++ ++optional_policy(` + procmail_domtrans(postfix_pipe_t) + ') + +@@ -409,6 +420,10 @@ + ') + + optional_policy(` ++ mta_manage_spool(postfix_pipe_t) ++') ++ ++optional_policy(` + uucp_domtrans_uux(postfix_pipe_t) + ') + +@@ -433,8 +448,6 @@ + term_dontaudit_use_all_user_ptys(postfix_postdrop_t) + term_dontaudit_use_all_user_ttys(postfix_postdrop_t) + +-sysnet_dns_name_resolve(postfix_postdrop_t) +- + mta_rw_user_mail_stream_sockets(postfix_postdrop_t) + + optional_policy(` +@@ -474,8 +487,6 @@ + init_sigchld_script(postfix_postqueue_t) + init_use_script_fds(postfix_postqueue_t) + +-sysnet_dontaudit_read_config(postfix_postqueue_t) +- + ######################################## + # + # Postfix qmgr local policy +@@ -518,8 +529,6 @@ + term_use_all_user_ptys(postfix_showq_t) + term_use_all_user_ttys(postfix_showq_t) + +-sysnet_dns_name_resolve(postfix_showq_t) +- + ######################################## + # + # Postfix smtp delivery local policy +@@ -547,9 +556,6 @@ + # connect to master process + stream_connect_pattern(postfix_smtpd_t,{ postfix_private_t postfix_public_t },{ postfix_private_t postfix_public_t },postfix_master_t) + +-# Connect to policy server +-corenet_tcp_connect_postfix_policyd_port(postfix_smtpd_t) +- + # for prng_exch + allow postfix_smtpd_t postfix_spool_t:file rw_file_perms; + allow postfix_smtpd_t postfix_prng_t:file rw_file_perms; +@@ -572,6 +578,10 @@ + sasl_connect(postfix_smtpd_t) + ') + ++optional_policy(` ++ dovecot_auth_stream_connect(postfix_smtpd_t) ++') ++ + ######################################## + # + # Postfix virtual local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.fc serefpolicy-3.2.1/policy/modules/services/postgresql.fc +--- nsaserefpolicy/policy/modules/services/postgresql.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/postgresql.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -38,3 +38,5 @@ + ') + + /var/run/postgresql(/.*)? gen_context(system_u:object_r:postgresql_var_run_t,s0) ++ ++/etc/rc\.d/init\.d/postgresql -- gen_context(system_u:object_r:postgresql_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.if serefpolicy-3.2.1/policy/modules/services/postgresql.if +--- nsaserefpolicy/policy/modules/services/postgresql.if 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/postgresql.if 2007-11-30 11:23:56.000000000 -0500 +@@ -120,3 +120,77 @@ + # Some versions of postgresql put the sock file in /tmp + allow $1 postgresql_tmp_t:sock_file write; + ') ++ ++######################################## ++## ++## Execute postgresql server in the posgresql domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`postgresql_script_domtrans',` ++ gen_require(` ++ type postgresql_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,postgresql_script_exec_t) ++') ++ ++######################################## ++## ++## All of the rules required to administrate an postgresql environment ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed to manage the postgresql domain. ++## ++## ++## ++## ++## The type of the terminal allow the postgresql domain to use. ++## ++## ++## ++# ++interface(`postgresql_admin',` ++ gen_require(` ++ type postgresql_t; ++ type postgresql_var_run_t; ++ type postgresql_tmp_t; ++ type postgresql_db_t; ++ type postgresql_etc_t; ++ type postgresql_log_t; ++ ') ++ ++ allow $1 postgresql_t:process { ptrace signal_perms getattr }; ++ read_files_pattern($1, postgresql_t, postgresql_t) ++ ++ # Allow $1 to restart the apache service ++ postgresql_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 postgresql_script_exec_t system_r; ++ allow $2 system_r; ++ ++ manage_dirs_pattern($1,postgresql_var_run_t,postgresql_var_run_t) ++ manage_files_pattern($1,postgresql_var_run_t,postgresql_var_run_t) ++ ++ manage_dirs_pattern($1,postgresql_db_t,postgresql_db_t) ++ manage_files_pattern($1,postgresql_db_t,postgresql_db_t) ++ ++ manage_dirs_pattern($1,postgresql_etc_t,postgresql_etc_t) ++ manage_files_pattern($1,postgresql_etc_t,postgresql_etc_t) ++ ++ manage_dirs_pattern($1,postgresql_log_t,postgresql_log_t) ++ manage_files_pattern($1,postgresql_log_t,postgresql_log_t) ++ ++ manage_dirs_pattern($1,postgresql_tmp_t,postgresql_tmp_t) ++ manage_files_pattern($1,postgresql_tmp_t,postgresql_tmp_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/postgresql.te serefpolicy-3.2.1/policy/modules/services/postgresql.te +--- nsaserefpolicy/policy/modules/services/postgresql.te 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/postgresql.te 2007-11-30 11:23:56.000000000 -0500 +@@ -27,6 +27,9 @@ + type postgresql_var_run_t; + files_pid_file(postgresql_var_run_t) + ++type postgresql_script_exec_t; ++init_script_type(postgresql_script_exec_t) ++ + ######################################## + # + # postgresql Local policy +@@ -42,7 +45,6 @@ + allow postgresql_t self:udp_socket create_stream_socket_perms; + allow postgresql_t self:unix_dgram_socket create_socket_perms; + allow postgresql_t self:unix_stream_socket create_stream_socket_perms; +-allow postgresql_t self:netlink_route_socket r_netlink_socket_perms; + + manage_dirs_pattern(postgresql_t,postgresql_db_t,postgresql_db_t) + manage_files_pattern(postgresql_t,postgresql_db_t,postgresql_db_t) +@@ -118,6 +120,8 @@ + + init_read_utmp(postgresql_t) + ++auth_use_nsswitch(postgresql_t) ++ + libs_use_ld_so(postgresql_t) + libs_use_shared_libs(postgresql_t) + +@@ -127,9 +131,6 @@ + + seutil_dontaudit_search_config(postgresql_t) + +-sysnet_read_config(postgresql_t) +-sysnet_use_ldap(postgresql_t) +- + userdom_dontaudit_search_sysadm_home_dirs(postgresql_t) + userdom_dontaudit_use_sysadm_ttys(postgresql_t) + userdom_dontaudit_use_unpriv_user_fds(postgresql_t) +@@ -162,10 +163,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(postgresql_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(postgresql_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.fc serefpolicy-3.2.1/policy/modules/services/ppp.fc +--- nsaserefpolicy/policy/modules/services/ppp.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/ppp.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -25,7 +25,7 @@ + # + # /var + # +-/var/run/(i)?ppp.*pid -- gen_context(system_u:object_r:pppd_var_run_t,s0) ++/var/run/(i)?ppp.*pid[^/]* -- gen_context(system_u:object_r:pppd_var_run_t,s0) + /var/run/pppd[0-9]*\.tdb -- gen_context(system_u:object_r:pppd_var_run_t,s0) + /var/run/ppp(/.*)? gen_context(system_u:object_r:pppd_var_run_t,s0) + # Fix pptp sockets +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ppp.te serefpolicy-3.2.1/policy/modules/services/ppp.te +--- nsaserefpolicy/policy/modules/services/ppp.te 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/ppp.te 2007-11-30 11:23:56.000000000 -0500 +@@ -194,6 +194,8 @@ + + optional_policy(` + mta_send_mail(pppd_t) ++ mta_mailcontent(pppd_etc_t) ++ mta_mailcontent(pppd_etc_rw_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/procmail.te serefpolicy-3.2.1/policy/modules/services/procmail.te +--- nsaserefpolicy/policy/modules/services/procmail.te 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/procmail.te 2007-11-30 11:23:56.000000000 -0500 +@@ -133,3 +133,7 @@ + spamassassin_exec_client(procmail_t) + spamassassin_read_lib_files(procmail_t) + ') ++ ++optional_policy(` ++ mailscanner_read_spool(procmail_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.fc serefpolicy-3.2.1/policy/modules/services/pyzor.fc +--- nsaserefpolicy/policy/modules/services/pyzor.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/pyzor.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,6 +1,6 @@ + /etc/pyzor(/.*)? gen_context(system_u:object_r:pyzor_etc_t, s0) + +-HOME_DIR/\.pyzor(/.*)? gen_context(system_u:object_r:ROLE_pyzor_home_t,s0) ++HOME_DIR/\.pyzor(/.*)? gen_context(system_u:object_r:user_pyzor_home_t,s0) + + /usr/bin/pyzor -- gen_context(system_u:object_r:pyzor_exec_t,s0) + /usr/bin/pyzord -- gen_context(system_u:object_r:pyzord_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.if serefpolicy-3.2.1/policy/modules/services/pyzor.if +--- nsaserefpolicy/policy/modules/services/pyzor.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/pyzor.if 2007-11-30 11:23:56.000000000 -0500 +@@ -25,16 +25,18 @@ + # + template(`pyzor_per_role_template',` + gen_require(` +- type pyzord_t; ++ type pyzor_t; ++ type user_pyzor_home_t; + ') + +- type $1_pyzor_home_t; +- userdom_user_home_content($1, $1_pyzor_home_t) ++ ifelse(`$1',`user',`',` ++ typealias user_pyzor_home_t alias $1_pyzor_home_t; ++ ') + +- manage_dirs_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) +- manage_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) +- manage_lnk_files_pattern(pyzord_t, $1_pyzor_home_t, $1_pyzor_home_t) +- userdom_user_home_dir_filetrans($1, pyzord_t, $1_pyzor_home_t, { dir file lnk_file }) ++ manage_dirs_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) ++ manage_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) ++ manage_lnk_files_pattern(pyzor_t,user_pyzor_home_t,user_pyzor_home_t) ++ userdom_user_home_dir_filetrans($1,pyzor_t,user_pyzor_home_t,{ dir file lnk_file }) + ') + + ######################################## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/pyzor.te serefpolicy-3.2.1/policy/modules/services/pyzor.te +--- nsaserefpolicy/policy/modules/services/pyzor.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/pyzor.te 2007-11-30 11:23:56.000000000 -0500 +@@ -28,6 +28,9 @@ + type pyzor_var_lib_t; + files_type(pyzor_var_lib_t) + ++type user_pyzor_home_t; ++userdom_user_home_content(user,user_pyzor_home_t) ++ + ######################################## + # + # Pyzor local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/radius.te serefpolicy-3.2.1/policy/modules/services/radius.te +--- nsaserefpolicy/policy/modules/services/radius.te 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/radius.te 2007-11-30 11:23:56.000000000 -0500 +@@ -88,6 +88,7 @@ + + auth_read_shadow(radiusd_t) + auth_domtrans_chk_passwd(radiusd_t) ++auth_domtrans_upd_passwd_chk(radiusd_t) + + corecmd_exec_bin(radiusd_t) + corecmd_exec_shell(radiusd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.fc serefpolicy-3.2.1/policy/modules/services/razor.fc +--- nsaserefpolicy/policy/modules/services/razor.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/razor.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,4 @@ +-HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:ROLE_razor_home_t,s0) ++HOME_DIR/\.razor(/.*)? gen_context(system_u:object_r:user_razor_home_t,s0) + + /etc/razor(/.*)? gen_context(system_u:object_r:razor_etc_t,s0) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.if serefpolicy-3.2.1/policy/modules/services/razor.if +--- nsaserefpolicy/policy/modules/services/razor.if 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/razor.if 2007-11-30 11:23:56.000000000 -0500 +@@ -137,6 +137,7 @@ + template(`razor_per_role_template',` + gen_require(` + type razor_exec_t; ++ type user_razor_home_t, user_razor_tmp_t; + ') + + type $1_razor_t; +@@ -145,12 +146,10 @@ + razor_common_domain_template($1_razor) + role $3 types $1_razor_t; + +- type $1_razor_home_t alias $1_razor_rw_t; +- files_poly_member($1_razor_home_t) +- userdom_user_home_content($1,$1_razor_home_t) +- +- type $1_razor_tmp_t; +- files_tmp_file($1_razor_tmp_t) ++ ifelse(`$1',`user',`',` ++ typealias user_razor_home_t alias $1_razor_home_t; ++ typealias user_razor_tmp_t alias $1_razor_tmp_t; ++ ') + + ############################## + # +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/razor.te serefpolicy-3.2.1/policy/modules/services/razor.te +--- nsaserefpolicy/policy/modules/services/razor.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/razor.te 2007-11-30 11:23:56.000000000 -0500 +@@ -23,6 +23,12 @@ + + razor_common_domain_template(razor) + ++type user_razor_home_t; ++userdom_user_home_content(user,user_razor_home_t) ++ ++type user_razor_tmp_t; ++files_tmp_file(user_razor_tmp_t) ++ + ######################################## + # + # Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.if serefpolicy-3.2.1/policy/modules/services/remotelogin.if +--- nsaserefpolicy/policy/modules/services/remotelogin.if 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/remotelogin.if 2007-11-30 11:23:56.000000000 -0500 +@@ -18,3 +18,20 @@ + auth_domtrans_login_program($1,remote_login_t) + ') + ++######################################## ++## ++## allow Domain to signal remote login domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`remotelogin_signal',` ++ gen_require(` ++ type remote_login_t; ++ ') ++ ++ allow $1 remote_login_t:process signal; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/remotelogin.te serefpolicy-3.2.1/policy/modules/services/remotelogin.te +--- nsaserefpolicy/policy/modules/services/remotelogin.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/remotelogin.te 2007-11-30 11:23:56.000000000 -0500 +@@ -85,6 +85,7 @@ + + miscfiles_read_localization(remote_login_t) + ++userdom_read_all_users_home_dirs_symlinks(remote_login_t) + userdom_use_unpriv_users_fds(remote_login_t) + userdom_search_all_users_home_content(remote_login_t) + # Only permit unprivileged user domains to be entered via rlogin, +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ricci.te serefpolicy-3.2.1/policy/modules/services/ricci.te +--- nsaserefpolicy/policy/modules/services/ricci.te 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/ricci.te 2007-11-30 11:23:56.000000000 -0500 +@@ -138,6 +138,7 @@ + files_create_boot_flag(ricci_t) + + auth_domtrans_chk_passwd(ricci_t) ++auth_domtrans_upd_passwd_chk(ricci_t) + auth_append_login_records(ricci_t) + + init_dontaudit_stream_connect_script(ricci_t) +@@ -321,6 +322,10 @@ + ') + + optional_policy(` ++ rpm_dontaudit_use_script_fds(ricci_modclusterd_t) ++') ++ ++optional_policy(` + unconfined_use_fds(ricci_modclusterd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rlogin.te serefpolicy-3.2.1/policy/modules/services/rlogin.te +--- nsaserefpolicy/policy/modules/services/rlogin.te 2007-10-02 09:54:52.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/rlogin.te 2007-11-30 11:23:56.000000000 -0500 +@@ -36,6 +36,8 @@ + allow rlogind_t rlogind_devpts_t:chr_file { rw_chr_file_perms setattr }; + term_create_pty(rlogind_t,rlogind_devpts_t) + ++domain_interactive_fd(rlogind_t) ++ + # for /usr/lib/telnetlogin + can_exec(rlogind_t, rlogind_exec_t) + +@@ -65,6 +67,7 @@ + fs_search_auto_mountpoints(rlogind_t) + + auth_domtrans_chk_passwd(rlogind_t) ++auth_domtrans_upd_passwd(rlogind_t) + auth_rw_login_records(rlogind_t) + auth_use_nsswitch(rlogind_t) + +@@ -82,25 +85,21 @@ + + miscfiles_read_localization(rlogind_t) + +-seutil_dontaudit_search_config(rlogind_t) +- +-sysnet_read_config(rlogind_t) ++seutil_read_config(rlogind_t) + + userdom_setattr_unpriv_users_ptys(rlogind_t) + # cjp: this is egregious + userdom_read_all_users_home_content_files(rlogind_t) + + remotelogin_domtrans(rlogind_t) ++remotelogin_signal(rlogind_t) + + optional_policy(` ++ kerberos_use(rlogind_t) + kerberos_read_keytab(rlogind_t) ++ kerberos_manage_host_rcache(rlogind_t) + ') + + optional_policy(` + tcpd_wrapped_domain(rlogind_t, rlogind_exec_t) + ') +- +-ifdef(`TODO',` +-# Allow krb5 rlogind to use fork and open /dev/tty for use +-allow rlogind_t userpty_type:chr_file setattr; +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpcbind.te serefpolicy-3.2.1/policy/modules/services/rpcbind.te +--- nsaserefpolicy/policy/modules/services/rpcbind.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/rpcbind.te 2007-11-30 11:23:56.000000000 -0500 +@@ -21,11 +21,13 @@ + # rpcbind local policy + # + +-allow rpcbind_t self:capability setuid; ++allow rpcbind_t self:capability { dac_override setuid sys_tty_config }; + allow rpcbind_t self:fifo_file rw_file_perms; + allow rpcbind_t self:unix_stream_socket create_stream_socket_perms; + allow rpcbind_t self:netlink_route_socket r_netlink_socket_perms; + allow rpcbind_t self:udp_socket create_socket_perms; ++# BROKEN ... ++dontaudit rpcbind_t self:udp_socket listen; + allow rpcbind_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(rpcbind_t,rpcbind_var_run_t,rpcbind_var_run_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.if serefpolicy-3.2.1/policy/modules/services/rpc.if +--- nsaserefpolicy/policy/modules/services/rpc.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/rpc.if 2007-11-30 11:23:56.000000000 -0500 +@@ -89,8 +89,11 @@ + # bind to arbitary unused ports + corenet_tcp_bind_generic_port($1_t) + corenet_udp_bind_generic_port($1_t) +- corenet_udp_bind_reserved_port($1_t) ++ corenet_dontaudit_tcp_bind_all_ports($1_t) ++ corenet_dontaudit_udp_bind_all_ports($1_t) + corenet_sendrecv_generic_server_packets($1_t) ++ corenet_tcp_bind_all_rpc_ports($1_t) ++ corenet_udp_bind_all_rpc_ports($1_t) + + fs_rw_rpc_named_pipes($1_t) + fs_search_auto_mountpoints($1_t) +@@ -214,6 +217,24 @@ + + ######################################## + ## ++## Execute domain in nfsd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`rpc_domtrans_rpcd',` ++ gen_require(` ++ type rpcd_t, rpcd_exec_t; ++ ') ++ ++ domtrans_pattern($1,rpcd_exec_t,rpcd_t) ++') ++ ++######################################## ++## + ## Read NFS exported content. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rpc.te serefpolicy-3.2.1/policy/modules/services/rpc.te +--- nsaserefpolicy/policy/modules/services/rpc.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/rpc.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,7 +8,7 @@ + + ## + ##

+-## Allow gssd to read temp directory. ++## Allow gssd to read temp directory. For access to kerberos tgt. + ##

+ ##
+ gen_tunable(allow_gssd_read_tmp,true) +@@ -16,7 +16,7 @@ + ## + ##

+ ## Allow nfs servers to modify public files +-## used for public file transfer services. ++## used for public file transfer services. Files/Directories must be labeled public_content_rw_t + ##

+ ##
+ gen_tunable(allow_nfsd_anon_write,false) +@@ -59,10 +59,14 @@ + manage_files_pattern(rpcd_t,rpcd_var_run_t,rpcd_var_run_t) + files_pid_filetrans(rpcd_t,rpcd_var_run_t,file) + ++corecmd_exec_bin(rpcd_t) ++ + kernel_read_system_state(rpcd_t) +-kernel_search_network_state(rpcd_t) ++kernel_read_network_state(rpcd_t) + # for rpc.rquotad + kernel_read_sysctl(rpcd_t) ++kernel_rw_fs_sysctls(rpcd_t) ++kernel_getattr_core_if(nfsd_t) + + fs_list_rpc(rpcd_t) + fs_read_rpc_files(rpcd_t) +@@ -76,9 +80,16 @@ + miscfiles_read_certs(rpcd_t) + + seutil_dontaudit_search_config(rpcd_t) ++selinux_dontaudit_read_fs(rpcd_t) + + optional_policy(` + nis_read_ypserv_config(rpcd_t) ++ nis_use_ypbind(rpcd_t) ++') ++ ++# automount -> mount -> rpcd ++optional_policy(` ++ automount_dontaudit_use_fds(rpcd_t) + ') + + ######################################## +@@ -91,9 +102,13 @@ + allow nfsd_t exports_t:file { getattr read }; + allow nfsd_t { nfsd_rw_t nfsd_ro_t }:dir list_dir_perms; + ++dev_dontaudit_getattr_all_blk_files(nfsd_t) ++dev_dontaudit_getattr_all_chr_files(nfsd_t) ++ + # for /proc/fs/nfs/exports - should we have a new type? + kernel_read_system_state(nfsd_t) + kernel_read_network_state(nfsd_t) ++kernel_dontaudit_getattr_core_if(nfsd_t) + + corenet_tcp_bind_all_rpc_ports(nfsd_t) + corenet_udp_bind_all_rpc_ports(nfsd_t) +@@ -123,6 +138,7 @@ + tunable_policy(`nfs_export_all_rw',` + fs_read_noxattr_fs_files(nfsd_t) + auth_manage_all_files_except_shadow(nfsd_t) ++ userdom_generic_user_home_dir_filetrans_generic_user_home_content(nfsd_t, { file dir }) + ') + + tunable_policy(`nfs_export_all_ro',` +@@ -143,6 +159,7 @@ + manage_files_pattern(gssd_t,gssd_tmp_t,gssd_tmp_t) + files_tmp_filetrans(gssd_t, gssd_tmp_t, { file dir }) + ++kernel_read_system_state(gssd_t) + kernel_read_network_state(gssd_t) + kernel_read_network_state_symlinks(gssd_t) + kernel_search_network_sysctl(gssd_t) +@@ -156,8 +173,14 @@ + files_list_tmp(gssd_t) + files_read_usr_symlinks(gssd_t) + ++auth_read_cache(gssd_t) ++auth_use_nsswitch(gssd_t) ++ + miscfiles_read_certs(gssd_t) + ++userdom_dontaudit_search_users_home_dirs(rpcd_t) ++userdom_dontaudit_search_sysadm_home_dirs(rpcd_t) ++ + tunable_policy(`allow_gssd_read_tmp',` + userdom_list_unpriv_users_tmp(gssd_t) + userdom_read_unpriv_users_tmp_files(gssd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rshd.te serefpolicy-3.2.1/policy/modules/services/rshd.te +--- nsaserefpolicy/policy/modules/services/rshd.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/rshd.te 2007-11-30 11:23:56.000000000 -0500 +@@ -16,7 +16,7 @@ + # + # Local policy + # +-allow rshd_t self:capability { setuid setgid fowner fsetid chown dac_override }; ++allow rshd_t self:capability { kill setuid setgid fowner fsetid chown dac_override }; + allow rshd_t self:process { signal_perms fork setsched setpgid setexec }; + allow rshd_t self:fifo_file rw_fifo_file_perms; + allow rshd_t self:tcp_socket create_stream_socket_perms; +@@ -33,6 +33,9 @@ + corenet_udp_sendrecv_all_ports(rshd_t) + corenet_tcp_bind_all_nodes(rshd_t) + corenet_tcp_bind_rsh_port(rshd_t) ++corenet_tcp_bind_all_rpc_ports(rshd_t) ++corenet_tcp_connect_all_ports(rshd_t) ++corenet_tcp_connect_all_rpc_ports(rshd_t) + corenet_sendrecv_rsh_server_packets(rshd_t) + + dev_read_urand(rshd_t) +@@ -44,26 +47,28 @@ + selinux_compute_relabel_context(rshd_t) + selinux_compute_user_contexts(rshd_t) + +-auth_domtrans_chk_passwd(rshd_t) ++auth_login_pgm_domain(rshd_t) ++auth_write_login_records(rshd_t) + + corecmd_read_bin_symlinks(rshd_t) + + files_list_home(rshd_t) + files_read_etc_files(rshd_t) +-files_search_tmp(rshd_t) ++files_manage_generic_tmp_dirs(rshd_t) ++ ++init_rw_utmp(rshd_t) + + libs_use_ld_so(rshd_t) + libs_use_shared_libs(rshd_t) + + logging_send_syslog_msg(rshd_t) ++logging_search_logs(rshd_t) + + miscfiles_read_localization(rshd_t) + + seutil_read_config(rshd_t) + seutil_read_default_contexts(rshd_t) + +-sysnet_read_config(rshd_t) +- + userdom_search_all_users_home_content(rshd_t) + + tunable_policy(`use_nfs_home_dirs',` +@@ -78,10 +83,8 @@ + + optional_policy(` + kerberos_use(rshd_t) +-') +- +-optional_policy(` +- nscd_socket_use(rshd_t) ++ kerberos_read_keytab(rshd_t) ++ kerberos_manage_host_rcache(rshd_t) + ') + + optional_policy(` +@@ -90,4 +93,5 @@ + + optional_policy(` + unconfined_shell_domtrans(rshd_t) ++ unconfined_signal(rshd_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/rsync.te serefpolicy-3.2.1/policy/modules/services/rsync.te +--- nsaserefpolicy/policy/modules/services/rsync.te 2007-11-16 13:45:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/rsync.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,7 +8,7 @@ + + ## + ##

+-## Allow rsync export files read only ++## Allow rsync to export any files/directories read only + ##

+ ##
+ gen_tunable(rsync_export_all_ro,false) +@@ -16,7 +16,7 @@ + ## + ##

+ ## Allow rsync to modify public files +-## used for public file transfer services. ++## used for public file transfer services. Files/Directories must be labeled public_content_rw_t. + ##

+ ##
+ gen_tunable(allow_rsync_anon_write,false) +@@ -41,7 +41,7 @@ + # Local policy + # + +-allow rsync_t self:capability sys_chroot; ++allow rsync_t self:capability { dac_read_search dac_override setuid setgid sys_chroot }; + allow rsync_t self:process signal_perms; + allow rsync_t self:fifo_file rw_fifo_file_perms; + allow rsync_t self:tcp_socket create_stream_socket_perms; +@@ -51,7 +51,6 @@ + # cjp: this should probably only be inetd_child_t rules? + # search home and kerberos also. + allow rsync_t self:netlink_tcpdiag_socket r_netlink_socket_perms; +-allow rsync_t self:capability { setuid setgid }; + #end for identd + + allow rsync_t rsync_data_t:dir list_dir_perms; +@@ -65,8 +64,6 @@ + manage_files_pattern(rsync_t,rsync_var_run_t,rsync_var_run_t) + files_pid_filetrans(rsync_t,rsync_var_run_t,file) + +-auth_use_nsswitch(rsync_t) +- + kernel_read_kernel_sysctls(rsync_t) + kernel_read_system_state(rsync_t) + kernel_read_network_state(rsync_t) +@@ -90,6 +87,8 @@ + files_read_etc_files(rsync_t) + files_search_home(rsync_t) + ++auth_use_nsswitch(rsync_t) ++ + libs_use_ld_so(rsync_t) + libs_use_shared_libs(rsync_t) + +@@ -116,7 +115,6 @@ + ') + + tunable_policy(`rsync_export_all_ro',` +- allow rsync_t self:capability dac_override; + fs_read_noxattr_fs_files(rsync_t) + auth_read_all_files_except_shadow(rsync_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.fc serefpolicy-3.2.1/policy/modules/services/samba.fc +--- nsaserefpolicy/policy/modules/services/samba.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/samba.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -15,6 +15,7 @@ + /usr/bin/ntlm_auth -- gen_context(system_u:object_r:winbind_helper_exec_t,s0) + /usr/bin/smbmount -- gen_context(system_u:object_r:smbmount_exec_t,s0) + /usr/bin/smbmnt -- gen_context(system_u:object_r:smbmount_exec_t,s0) ++/usr/bin/smbcontrol -- gen_context(system_u:object_r:smbcontrol_exec_t,s0) + /usr/sbin/swat -- gen_context(system_u:object_r:swat_exec_t,s0) + + /usr/sbin/nmbd -- gen_context(system_u:object_r:nmbd_exec_t,s0) +@@ -30,6 +31,8 @@ + /var/lib/samba(/.*)? gen_context(system_u:object_r:samba_var_t,s0) + /var/lib/samba/winbindd_privileged(/.*)? gen_context(system_u:object_r:winbind_var_run_t,s0) + ++/var/lib/samba/scripts(/.*)? gen_context(system_u:object_r:samba_unconfined_script_exec_t,s0) ++ + /var/log/samba(/.*)? gen_context(system_u:object_r:samba_log_t,s0) + + /var/run/samba/brlock\.tdb -- gen_context(system_u:object_r:smbd_var_run_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.if serefpolicy-3.2.1/policy/modules/services/samba.if +--- nsaserefpolicy/policy/modules/services/samba.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/samba.if 2007-11-30 11:23:56.000000000 -0500 +@@ -331,6 +331,25 @@ + + ######################################## + ## ++## dontaudit the specified domain to ++## write samba /var files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`samba_dontaudit_write_var_files',` ++ gen_require(` ++ type samba_var_t; ++ ') ++ ++ dontaudit $1 samba_var_t:file write; ++') ++ ++######################################## ++## + ## Allow the specified domain to + ## read and write samba /var files. + ## +@@ -348,6 +367,7 @@ + files_search_var($1) + files_search_var_lib($1) + manage_files_pattern($1,samba_var_t,samba_var_t) ++ manage_lnk_files_pattern($1,samba_var_t,samba_var_t) + ') + + ######################################## +@@ -492,3 +512,102 @@ + allow $1 samba_var_t:dir search_dir_perms; + stream_connect_pattern($1,winbind_var_run_t,winbind_var_run_t,winbind_t) + ') ++ ++######################################## ++## ++## Create a set of derived types for apache ++## web content. ++## ++## ++## ++## The prefix to be used for deriving type names. ++## ++## ++# ++template(`samba_helper_template',` ++ gen_require(` ++ type smbd_t; ++ ') ++ #This type is for samba helper scripts ++ type samba_$1_script_t; ++ domain_type(samba_$1_script_t) ++ role system_r types samba_$1_script_t; ++ ++ # This type is used for executable scripts files ++ type samba_$1_script_exec_t; ++ corecmd_shell_entry_type(samba_$1_script_t) ++ domain_entry_file(samba_$1_script_t,samba_$1_script_exec_t) ++ ++ domtrans_pattern(smbd_t, samba_$1_script_exec_t, samba_$1_script_t) ++ allow smbd_t samba_$1_script_exec_t:file ioctl; ++ ++') ++ ++######################################## ++## ++## Allow the specified domain to read samba's shares ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`samba_read_share_files',` ++ gen_require(` ++ type samba_share_t; ++ ') ++ ++ read_files_pattern($1, samba_share_t, samba_share_t) ++') ++ ++######################################## ++## ++## Execute a domain transition to run smbcontrol. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`samba_domtrans_smbcontrol',` ++ gen_require(` ++ type smbcontrol_t; ++ type smbcontrol_exec_t; ++ ') ++ ++ domtrans_pattern($1,smbcontrol_exec_t,smbcontrol_t) ++') ++ ++ ++######################################## ++## ++## Execute smbcontrol in the smbcontrol domain, and ++## allow the specified role the smbcontrol domain. ++## ++## ++## ++## Domain allowed access ++## ++## ++## ++## ++## The role to be allowed the smbcontrol domain. ++## ++## ++## ++## ++## The type of the role's terminal. ++## ++## ++# ++interface(`samba_run_smbcontrol',` ++ gen_require(` ++ type smbcontrol_t; ++ ') ++ ++ samba_domtrans_smbcontrol($1) ++ role $2 types smbcontrol_t; ++ dontaudit smbcontrol_t $3:chr_file rw_term_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/samba.te serefpolicy-3.2.1/policy/modules/services/samba.te +--- nsaserefpolicy/policy/modules/services/samba.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/samba.te 2007-11-30 11:23:56.000000000 -0500 +@@ -9,14 +9,14 @@ + ## + ##

+ ## Allow samba to modify public files +-## used for public file transfer services. ++## used for public file transfer services. Files/Directories must be labeled public_content_rw_t. + ##

+ ##
+ gen_tunable(allow_smbd_anon_write,false) + + ## + ##

+-## Allow samba to run as the domain controller; add machines to passwd file ++## Allow samba to act as the domain controller, add users, groups and change passwords + ## + ##

+ ##
+@@ -24,28 +24,28 @@ + + ## + ##

+-## Allow samba to export user home directories. ++## Allow Samba to share users home directories + ##

+ ##
+ gen_tunable(samba_enable_home_dirs,false) + + ## + ##

+-## Export all files on system read only. ++## Allow Samba to share any file/directory read only + ##

+ ##
+ gen_tunable(samba_export_all_ro,false) + + ## + ##

+-## Export all files on system read-write. ++## Allow Samba to share any file/directory read/write + ##

+ ##
+ gen_tunable(samba_export_all_rw,false) + + ## + ##

+-## Allow samba to run unconfined scripts ++## Allow Samba to run unconfined scripts in /var/lib/samba/scripts directory + ##

+ ##
+ gen_tunable(samba_run_unconfined,false) +@@ -137,6 +137,11 @@ + type winbind_var_run_t; + files_pid_file(winbind_var_run_t) + ++type smbcontrol_t; ++type smbcontrol_exec_t; ++application_domain(smbcontrol_t, smbcontrol_exec_t) ++role system_r types smbcontrol_t; ++ + ######################################## + # + # Samba net local policy +@@ -146,7 +151,6 @@ + allow samba_net_t self:unix_stream_socket create_stream_socket_perms; + allow samba_net_t self:udp_socket create_socket_perms; + allow samba_net_t self:tcp_socket create_socket_perms; +-allow samba_net_t self:netlink_route_socket r_netlink_socket_perms; + + allow samba_net_t samba_etc_t:file read_file_perms; + +@@ -183,6 +187,8 @@ + + files_read_etc_files(samba_net_t) + ++auth_use_nsswitch(samba_net_t) ++ + libs_use_ld_so(samba_net_t) + libs_use_shared_libs(samba_net_t) + +@@ -190,8 +196,7 @@ + + miscfiles_read_localization(samba_net_t) + +-sysnet_read_config(samba_net_t) +-sysnet_use_ldap(samba_net_t) ++samba_read_var_files(samba_net_t) + + userdom_dontaudit_search_sysadm_home_dirs(samba_net_t) + +@@ -199,10 +204,6 @@ + kerberos_use(samba_net_t) + ') + +-optional_policy(` +- nscd_socket_use(samba_net_t) +-') +- + ######################################## + # + # smbd Local policy +@@ -217,19 +218,16 @@ + allow smbd_t self:msgq create_msgq_perms; + allow smbd_t self:sem create_sem_perms; + allow smbd_t self:shm create_shm_perms; +-allow smbd_t self:sock_file read_file_perms; ++allow smbd_t self:sock_file read_sock_file_perms; + allow smbd_t self:tcp_socket create_stream_socket_perms; + allow smbd_t self:udp_socket create_socket_perms; + allow smbd_t self:unix_dgram_socket { create_socket_perms sendto }; + allow smbd_t self:unix_stream_socket { create_stream_socket_perms connectto }; +-allow smbd_t self:netlink_route_socket r_netlink_socket_perms; + + allow smbd_t samba_etc_t:file { rw_file_perms setattr }; + +-create_dirs_pattern(smbd_t,samba_log_t,samba_log_t) +-create_files_pattern(smbd_t,samba_log_t,samba_log_t) +-allow smbd_t samba_log_t:dir setattr; +-dontaudit smbd_t samba_log_t:dir remove_name; ++manage_dirs_pattern(smbd_t,samba_log_t,samba_log_t) ++manage_files_pattern(smbd_t,samba_log_t,samba_log_t) + + allow smbd_t samba_net_tmp_t:file getattr; + +@@ -256,7 +254,7 @@ + manage_sock_files_pattern(smbd_t,smbd_var_run_t,smbd_var_run_t) + files_pid_filetrans(smbd_t,smbd_var_run_t,file) + +-allow smbd_t winbind_var_run_t:sock_file { read write getattr }; ++allow smbd_t winbind_var_run_t:sock_file rw_sock_file_perms; + + kernel_getattr_core_if(smbd_t) + kernel_getattr_message_if(smbd_t) +@@ -298,6 +296,7 @@ + + auth_use_nsswitch(smbd_t) + auth_domtrans_chk_passwd(smbd_t) ++auth_domtrans_upd_passwd(smbd_t) + + domain_use_interactive_fds(smbd_t) + domain_dontaudit_list_all_domains_state(smbd_t) +@@ -321,8 +320,6 @@ + miscfiles_read_localization(smbd_t) + miscfiles_read_public_files(smbd_t) + +-sysnet_read_config(smbd_t) +- + userdom_dontaudit_search_sysadm_home_dirs(smbd_t) + userdom_dontaudit_use_unpriv_user_fds(smbd_t) + userdom_use_unpriv_users_fds(smbd_t) +@@ -347,6 +344,17 @@ + tunable_policy(`samba_share_nfs',` + fs_manage_nfs_dirs(smbd_t) + fs_manage_nfs_files(smbd_t) ++ fs_manage_nfs_symlinks(smbd_t) ++ fs_manage_nfs_named_pipes(smbd_t) ++ fs_manage_nfs_named_sockets(smbd_t) ++') ++ ++optional_policy(` ++ kerberos_read_keytab(smbd_t) ++') ++ ++optional_policy(` ++ lpd_exec_lpr(smbd_t) + ') + + optional_policy(` +@@ -398,7 +406,7 @@ + allow nmbd_t self:msgq create_msgq_perms; + allow nmbd_t self:sem create_sem_perms; + allow nmbd_t self:shm create_shm_perms; +-allow nmbd_t self:sock_file read_file_perms; ++allow nmbd_t self:sock_file read_sock_file_perms; + allow nmbd_t self:tcp_socket create_stream_socket_perms; + allow nmbd_t self:udp_socket create_socket_perms; + allow nmbd_t self:unix_dgram_socket { create_socket_perms sendto }; +@@ -410,8 +418,7 @@ + read_files_pattern(nmbd_t,samba_etc_t,samba_etc_t) + + manage_dirs_pattern(nmbd_t,samba_log_t,samba_log_t) +-append_files_pattern(nmbd_t,samba_log_t,samba_log_t) +-allow nmbd_t samba_log_t:file unlink; ++manage_files_pattern(nmbd_t,samba_log_t,samba_log_t) + + read_files_pattern(nmbd_t,samba_log_t,samba_log_t) + create_files_pattern(nmbd_t,samba_log_t,samba_log_t) +@@ -446,6 +453,7 @@ + dev_getattr_mtrr_dev(nmbd_t) + + fs_getattr_all_fs(nmbd_t) ++fs_list_inotifyfs(nmbd_t) + fs_search_auto_mountpoints(nmbd_t) + + domain_use_interactive_fds(nmbd_t) +@@ -454,6 +462,8 @@ + files_read_etc_files(nmbd_t) + files_list_var_lib(nmbd_t) + ++auth_use_nsswitch(nmbd_t) ++ + libs_use_ld_so(nmbd_t) + libs_use_shared_libs(nmbd_t) + +@@ -462,17 +472,11 @@ + + miscfiles_read_localization(nmbd_t) + +-sysnet_read_config(nmbd_t) +- + userdom_dontaudit_search_sysadm_home_dirs(nmbd_t) + userdom_dontaudit_use_unpriv_user_fds(nmbd_t) + userdom_use_unpriv_users_fds(nmbd_t) + + optional_policy(` +- nis_use_ypbind(nmbd_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(nmbd_t) + ') + +@@ -533,6 +537,7 @@ + storage_raw_write_fixed_disk(smbmount_t) + + term_list_ptys(smbmount_t) ++term_use_controlling_term(smbmount_t) + + corecmd_list_bin(smbmount_t) + +@@ -542,6 +547,8 @@ + files_etc_filetrans_etc_runtime(smbmount_t,file) + files_read_etc_files(smbmount_t) + ++auth_use_nsswitch(smbmount_t) ++ + miscfiles_read_localization(smbmount_t) + + mount_use_fds(smbmount_t) +@@ -553,16 +560,10 @@ + + logging_search_logs(smbmount_t) + +-sysnet_read_config(smbmount_t) +- + userdom_use_all_users_fds(smbmount_t) + + optional_policy(` +- nis_use_ypbind(smbmount_t) +-') +- +-optional_policy(` +- nscd_socket_use(smbmount_t) ++ cups_read_rw_config(smbmount_t) + ') + + ######################################## +@@ -570,24 +571,28 @@ + # SWAT Local policy + # + +-allow swat_t self:capability { setuid setgid }; +-allow swat_t self:process signal_perms; ++allow swat_t self:capability { setuid setgid sys_resource }; ++allow swat_t self:process { setrlimit signal_perms }; + allow swat_t self:fifo_file rw_file_perms; + allow swat_t self:netlink_tcpdiag_socket r_netlink_socket_perms; + allow swat_t self:tcp_socket create_stream_socket_perms; + allow swat_t self:udp_socket create_socket_perms; +-allow swat_t self:netlink_route_socket r_netlink_socket_perms; + +-allow swat_t nmbd_exec_t:file { execute read }; ++allow swat_t self:unix_stream_socket connectto; ++can_exec(swat_t, smbd_exec_t) ++allow swat_t smbd_port_t:tcp_socket name_bind; ++allow swat_t smbd_t:process { signal signull }; ++allow swat_t smbd_var_run_t:file { lock unlink }; ++ ++can_exec(swat_t, nmbd_exec_t) ++allow swat_t nmbd_port_t:udp_socket name_bind; ++allow swat_t nmbd_t:process { signal signull }; ++allow swat_t nmbd_var_run_t:file { lock read unlink }; + + rw_files_pattern(swat_t,samba_etc_t,samba_etc_t) + + append_files_pattern(swat_t,samba_log_t,samba_log_t) + +-allow swat_t smbd_exec_t:file execute ; +- +-allow swat_t smbd_t:process signull; +- + allow swat_t smbd_var_run_t:file read; + + manage_dirs_pattern(swat_t,swat_tmp_t,swat_tmp_t) +@@ -597,7 +602,9 @@ + manage_files_pattern(swat_t,swat_var_run_t,swat_var_run_t) + files_pid_filetrans(swat_t,swat_var_run_t,file) + +-allow swat_t winbind_exec_t:file execute; ++can_exec(swat_t, winbind_exec_t) ++allow swat_t winbind_var_run_t:dir { write add_name remove_name }; ++allow swat_t winbind_var_run_t:sock_file { create unlink }; + + kernel_read_kernel_sysctls(swat_t) + kernel_read_system_state(swat_t) +@@ -622,23 +629,25 @@ + + dev_read_urand(swat_t) + ++files_list_var_lib(swat_t) + files_read_etc_files(swat_t) + files_search_home(swat_t) + files_read_usr_files(swat_t) + fs_getattr_xattr_fs(swat_t) + + auth_domtrans_chk_passwd(swat_t) ++auth_domtrans_upd_passwd(swat_t) ++auth_use_nsswitch(swat_t) + + libs_use_ld_so(swat_t) + libs_use_shared_libs(swat_t) + + logging_send_syslog_msg(swat_t) ++logging_send_audit_msgs(swat_t) + logging_search_logs(swat_t) + + miscfiles_read_localization(swat_t) + +-sysnet_read_config(swat_t) +- + optional_policy(` + cups_read_rw_config(swat_t) + cups_stream_connect(swat_t) +@@ -652,13 +661,16 @@ + kerberos_use(swat_t) + ') + +-optional_policy(` +- nis_use_ypbind(swat_t) +-') ++init_read_utmp(swat_t) ++init_dontaudit_write_utmp(swat_t) + +-optional_policy(` +- nscd_socket_use(swat_t) +-') ++manage_dirs_pattern(swat_t,samba_log_t,samba_log_t) ++create_files_pattern(swat_t,samba_log_t,samba_log_t) ++ ++manage_files_pattern(swat_t,samba_etc_t,samba_secrets_t) ++ ++manage_files_pattern(swat_t,samba_var_t,samba_var_t) ++files_list_var_lib(swat_t) + + ######################################## + # +@@ -672,7 +684,6 @@ + allow winbind_t self:fifo_file { read write }; + allow winbind_t self:unix_dgram_socket create_socket_perms; + allow winbind_t self:unix_stream_socket create_stream_socket_perms; +-allow winbind_t self:netlink_route_socket r_netlink_socket_perms; + allow winbind_t self:tcp_socket create_stream_socket_perms; + allow winbind_t self:udp_socket create_socket_perms; + +@@ -709,6 +720,8 @@ + manage_sock_files_pattern(winbind_t,winbind_var_run_t,winbind_var_run_t) + files_pid_filetrans(winbind_t,winbind_var_run_t,file) + ++corecmd_exec_bin(winbind_t) ++ + kernel_read_kernel_sysctls(winbind_t) + kernel_list_proc(winbind_t) + kernel_read_proc_symlinks(winbind_t) +@@ -733,7 +746,9 @@ + fs_getattr_all_fs(winbind_t) + fs_search_auto_mountpoints(winbind_t) + ++auth_use_nsswitch(winbind_t) + auth_domtrans_chk_passwd(winbind_t) ++auth_domtrans_upd_passwd(winbind_t) + + domain_use_interactive_fds(winbind_t) + +@@ -746,9 +761,6 @@ + + miscfiles_read_localization(winbind_t) + +-sysnet_read_config(winbind_t) +-sysnet_dns_name_resolve(winbind_t) +- + userdom_dontaudit_use_unpriv_user_fds(winbind_t) + userdom_dontaudit_search_sysadm_home_dirs(winbind_t) + userdom_priveleged_home_dir_manager(winbind_t) +@@ -758,10 +770,6 @@ + ') + + optional_policy(` +- nscd_socket_use(winbind_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(winbind_t) + ') + +@@ -790,6 +798,8 @@ + + domain_use_interactive_fds(winbind_helper_t) + ++auth_use_nsswitch(winbind_helper_t) ++ + libs_use_ld_so(winbind_helper_t) + libs_use_shared_libs(winbind_helper_t) + +@@ -804,6 +814,7 @@ + optional_policy(` + squid_read_log(winbind_helper_t) + squid_append_log(winbind_helper_t) ++ squid_rw_stream_sockets(winbind_helper_t) + ') + + ######################################## +@@ -828,3 +839,37 @@ + domtrans_pattern(smbd_t, samba_unconfined_script_exec_t, samba_unconfined_script_t) + ') + ') ++ ++######################################## ++# ++# smbcontrol local policy ++# ++ ++## internal communication is often done using fifo and unix sockets. ++allow smbcontrol_t self:fifo_file rw_file_perms; ++allow smbcontrol_t self:unix_stream_socket create_stream_socket_perms; ++ ++files_read_etc_files(smbcontrol_t) ++ ++libs_use_ld_so(smbcontrol_t) ++libs_use_shared_libs(smbcontrol_t) ++ ++miscfiles_read_localization(smbcontrol_t) ++ ++files_search_var_lib(smbcontrol_t) ++samba_read_config(smbcontrol_t) ++samba_rw_var_files(smbcontrol_t) ++samba_search_var(smbcontrol_t) ++samba_read_winbind_pid(smbcontrol_t) ++ ++allow smbcontrol_t smbd_t:process signal; ++domain_use_interactive_fds(smbcontrol_t) ++allow smbd_t smbcontrol_t:process { signal signull }; ++ ++allow nmbd_t smbcontrol_t:process signal; ++allow smbcontrol_t nmbd_t:process { signal signull }; ++ ++allow smbcontrol_t winbind_t:process { signal signull }; ++allow winbind_t smbcontrol_t:process signal; ++ ++allow smbcontrol_t nmbd_var_run_t:file { read lock }; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sasl.te serefpolicy-3.2.1/policy/modules/services/sasl.te +--- nsaserefpolicy/policy/modules/services/sasl.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/sasl.te 2007-11-30 11:23:56.000000000 -0500 +@@ -64,6 +64,7 @@ + selinux_compute_access_vector(saslauthd_t) + + auth_domtrans_chk_passwd(saslauthd_t) ++auth_domtrans_upd_passwd(saslauthd_t) + auth_use_nsswitch(saslauthd_t) + + domain_use_interactive_fds(saslauthd_t) +@@ -107,6 +108,10 @@ + ') + + optional_policy(` ++ nis_authenticate(saslauthd_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(saslauthd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.if serefpolicy-3.2.1/policy/modules/services/sendmail.if +--- nsaserefpolicy/policy/modules/services/sendmail.if 2007-08-27 13:57:20.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/sendmail.if 2007-11-30 11:23:56.000000000 -0500 +@@ -149,3 +149,85 @@ + + logging_log_filetrans($1,sendmail_log_t,file) + ') ++ ++######################################## ++## ++## Execute the sendmail program in the sendmail domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to allow the sendmail domain. ++## ++## ++## ++## ++## The type of the terminal allow the sendmail domain to use. ++## ++## ++## ++# ++interface(`sendmail_run',` ++ gen_require(` ++ type sendmail_t; ++ ') ++ ++ sendmail_domtrans($1) ++ role $2 types sendmail_t; ++ allow sendmail_t $3:chr_file rw_term_perms; ++') ++ ++######################################## ++## ++## Execute sendmail in the unconfined sendmail domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`sendmail_domtrans_unconfined',` ++ gen_require(` ++ type unconfined_sendmail_t, sendmail_exec_t; ++ ') ++ ++ domtrans_pattern($1,sendmail_exec_t,unconfined_sendmail_t) ++') ++ ++######################################## ++## ++## Execute sendmail in the unconfined sendmail domain, and ++## allow the specified role the unconfined sendmail domain, ++## and use the caller's terminal. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed the unconfined sendmail domain. ++## ++## ++## ++## ++## The type of the terminal allow the unconfined sendmail domain to use. ++## ++## ++## ++# ++interface(`sendmail_run_unconfined',` ++ gen_require(` ++ type unconfined_sendmail_t; ++ ') ++ ++ sendmail_domtrans_unconfined($1) ++ role $2 types unconfined_sendmail_t; ++ allow unconfined_sendmail_t $3:chr_file rw_file_perms; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/sendmail.te serefpolicy-3.2.1/policy/modules/services/sendmail.te +--- nsaserefpolicy/policy/modules/services/sendmail.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/sendmail.te 2007-11-30 11:38:03.000000000 -0500 +@@ -20,19 +20,22 @@ + mta_mailserver_delivery(sendmail_t) + mta_mailserver_sender(sendmail_t) + ++type unconfined_sendmail_t; ++application_domain(unconfined_sendmail_t,sendmail_exec_t) ++role system_r types unconfined_sendmail_t; ++ + ######################################## + # + # Sendmail local policy + # + +-allow sendmail_t self:capability { setuid setgid net_bind_service sys_nice chown sys_tty_config }; ++allow sendmail_t self:capability { dac_override setuid setgid net_bind_service sys_nice chown sys_tty_config }; + allow sendmail_t self:process signal; + allow sendmail_t self:fifo_file rw_fifo_file_perms; + allow sendmail_t self:unix_stream_socket create_stream_socket_perms; + allow sendmail_t self:unix_dgram_socket create_socket_perms; + allow sendmail_t self:tcp_socket create_stream_socket_perms; + allow sendmail_t self:udp_socket create_socket_perms; +-allow sendmail_t self:netlink_route_socket r_netlink_socket_perms; + + allow sendmail_t sendmail_log_t:dir setattr; + manage_files_pattern(sendmail_t,sendmail_log_t,sendmail_log_t) +@@ -49,6 +52,8 @@ + # for piping mail to a command + kernel_read_system_state(sendmail_t) + ++auth_use_nsswitch(sendmail_t) ++ + corenet_all_recvfrom_unlabeled(sendmail_t) + corenet_all_recvfrom_netlabel(sendmail_t) + corenet_tcp_sendrecv_all_if(sendmail_t) +@@ -94,30 +99,33 @@ + miscfiles_read_certs(sendmail_t) + miscfiles_read_localization(sendmail_t) + +-sysnet_dns_name_resolve(sendmail_t) +-sysnet_read_config(sendmail_t) +- + userdom_dontaudit_use_unpriv_user_fds(sendmail_t) + userdom_dontaudit_search_sysadm_home_dirs(sendmail_t) ++userdom_read_all_users_home_content_files(sendmail_t) + + mta_read_config(sendmail_t) + mta_etc_filetrans_aliases(sendmail_t) + # Write to /etc/aliases and /etc/mail. +-mta_rw_aliases(sendmail_t) ++mta_manage_aliases(sendmail_t) + # Write to /var/spool/mail and /var/spool/mqueue. + mta_manage_queue(sendmail_t) + mta_manage_spool(sendmail_t) ++mta_sendmail_exec(sendmail_t) ++ ++optional_policy(` ++ cron_read_pipes(sendmail_t) ++') + + optional_policy(` + clamav_search_lib(sendmail_t) + ') + + optional_policy(` +- nis_use_ypbind(sendmail_t) ++ cyrus_stream_connect(sendmail_t) + ') + + optional_policy(` +- nscd_socket_use(sendmail_t) ++ munin_dontaudit_search_lib(sendmail_t) + ') + + optional_policy(` +@@ -135,6 +143,10 @@ + ') + + optional_policy(` ++ sasl_connect(sendmail_t) ++') ++ ++optional_policy(` + udev_read_db(sendmail_t) + ') + +@@ -156,3 +168,15 @@ + + dontaudit sendmail_t admin_tty_type:chr_file { getattr ioctl }; + ') dnl end TODO ++ ++######################################## ++# ++# Unconfined sendmail local policy ++# Allow unconfined domain to run newalias and have transitions work ++# ++ ++optional_policy(` ++ mta_etc_filetrans_aliases(unconfined_sendmail_t) ++ unconfined_domain(unconfined_sendmail_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/setroubleshoot.te serefpolicy-3.2.1/policy/modules/services/setroubleshoot.te +--- nsaserefpolicy/policy/modules/services/setroubleshoot.te 2007-10-29 07:52:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/setroubleshoot.te 2007-11-30 11:30:59.000000000 -0500 +@@ -52,7 +52,9 @@ + + kernel_read_kernel_sysctls(setroubleshootd_t) + kernel_read_system_state(setroubleshootd_t) ++kernel_read_net_sysctls(setroubleshootd_t) + kernel_read_network_state(setroubleshootd_t) ++kernel_dontaudit_list_all_proc(setroubleshootd_t) + + corecmd_exec_bin(setroubleshootd_t) + corecmd_exec_shell(setroubleshootd_t) +@@ -110,6 +112,7 @@ + optional_policy(` + dbus_system_bus_client_template(setroubleshootd, setroubleshootd_t) + dbus_connect_system_bus(setroubleshootd_t) ++ dbus_system_domain(setroubleshootd_t,setroubleshootd_exec_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/snmp.te serefpolicy-3.2.1/policy/modules/services/snmp.te +--- nsaserefpolicy/policy/modules/services/snmp.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/snmp.te 2007-11-30 11:23:56.000000000 -0500 +@@ -81,8 +81,7 @@ + files_read_usr_files(snmpd_t) + files_read_etc_runtime_files(snmpd_t) + files_search_home(snmpd_t) +-files_getattr_boot_dirs(snmpd_t) +-files_dontaudit_getattr_home_dir(snmpd_t) ++auth_read_all_dirs_except_shadow(snmpd_t) + + fs_getattr_all_dirs(snmpd_t) + fs_getattr_all_fs(snmpd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.fc serefpolicy-3.2.1/policy/modules/services/soundserver.fc +--- nsaserefpolicy/policy/modules/services/soundserver.fc 2006-11-16 17:15:20.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/soundserver.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,5 +1,3 @@ +-/etc/nas(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) +-/etc/yiff(/.*)? gen_context(system_u:object_r:soundd_etc_t,s0) + + /usr/bin/nasd -- gen_context(system_u:object_r:soundd_exec_t,s0) + /usr/bin/gpe-soundserver -- gen_context(system_u:object_r:soundd_exec_t,s0) +@@ -7,4 +5,6 @@ + /usr/sbin/yiff -- gen_context(system_u:object_r:soundd_exec_t,s0) + + /var/run/yiff-[0-9]+\.pid -- gen_context(system_u:object_r:soundd_var_run_t,s0) ++/var/run/nasd(/.*)? gen_context(system_u:object_r:soundd_var_run_t,s0) ++ + /var/state/yiff(/.*)? gen_context(system_u:object_r:soundd_state_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/soundserver.te serefpolicy-3.2.1/policy/modules/services/soundserver.te +--- nsaserefpolicy/policy/modules/services/soundserver.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/soundserver.te 2007-11-30 11:23:56.000000000 -0500 +@@ -10,9 +10,6 @@ + type soundd_exec_t; + init_daemon_domain(soundd_t,soundd_exec_t) + +-type soundd_etc_t alias etc_soundd_t; +-files_type(soundd_etc_t) +- + type soundd_state_t; + files_type(soundd_state_t) + +@@ -28,20 +25,21 @@ + + ######################################## + # +-# Declarations ++# sound server local policy + # + ++allow soundd_t self:capability dac_override; + dontaudit soundd_t self:capability sys_tty_config; + allow soundd_t self:process { setpgid signal_perms }; + allow soundd_t self:tcp_socket create_stream_socket_perms; + allow soundd_t self:udp_socket create_socket_perms; ++allow soundd_t self:unix_stream_socket { connectto create_stream_socket_perms }; ++ ++fs_getattr_all_fs(soundd_t) ++ + # for yiff + allow soundd_t self:shm create_shm_perms; + +-allow soundd_t soundd_etc_t:dir list_dir_perms; +-allow soundd_t soundd_etc_t:file read_file_perms; +-allow soundd_t soundd_etc_t:lnk_file { getattr read }; +- + manage_files_pattern(soundd_t,soundd_state_t,soundd_state_t) + manage_lnk_files_pattern(soundd_t,soundd_state_t,soundd_state_t) + +@@ -55,8 +53,10 @@ + manage_sock_files_pattern(soundd_t,soundd_tmpfs_t,soundd_tmpfs_t) + fs_tmpfs_filetrans(soundd_t,soundd_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) + ++manage_sock_files_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) + manage_files_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) +-files_pid_filetrans(soundd_t,soundd_var_run_t,file) ++manage_dirs_pattern(soundd_t,soundd_var_run_t,soundd_var_run_t) ++files_pid_filetrans(soundd_t,soundd_var_run_t,{ file dir }) + + kernel_read_kernel_sysctls(soundd_t) + kernel_list_proc(soundd_t) +@@ -99,6 +99,10 @@ + userdom_dontaudit_search_sysadm_home_dirs(soundd_t) + + optional_policy(` ++ alsa_domtrans(soundd_t) ++') ++ ++optional_policy(` + seutil_sigchld_newrole(soundd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.fc serefpolicy-3.2.1/policy/modules/services/spamassassin.fc +--- nsaserefpolicy/policy/modules/services/spamassassin.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/spamassassin.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,4 @@ +-HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:ROLE_spamassassin_home_t,s0) ++HOME_DIR/\.spamassassin(/.*)? gen_context(system_u:object_r:user_spamassassin_home_t,s0) + + /usr/bin/sa-learn -- gen_context(system_u:object_r:spamc_exec_t,s0) + /usr/bin/spamassassin -- gen_context(system_u:object_r:spamassassin_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.if serefpolicy-3.2.1/policy/modules/services/spamassassin.if +--- nsaserefpolicy/policy/modules/services/spamassassin.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/spamassassin.if 2007-11-30 11:23:56.000000000 -0500 +@@ -38,6 +38,8 @@ + gen_require(` + type spamc_exec_t, spamassassin_exec_t; + type spamd_t, spamd_tmp_t; ++ type user_spamassissin_home_t, user_spamassissin_tmp_t; ++ type user_spamc_tmp_t; + ') + + ############################## +@@ -49,19 +51,15 @@ + application_domain($1_spamc_t,spamc_exec_t) + role $3 types $1_spamc_t; + +- type $1_spamc_tmp_t; +- files_tmp_file($1_spamc_tmp_t) +- + type $1_spamassassin_t; + application_domain($1_spamassassin_t,spamassassin_exec_t) + role $3 types $1_spamassassin_t; + +- type $1_spamassassin_home_t alias $1_spamassassin_rw_t; +- userdom_user_home_content($1,$1_spamassassin_home_t) +- files_poly_member($1_spamassassin_home_t) +- +- type $1_spamassassin_tmp_t; +- files_tmp_file($1_spamassassin_tmp_t) ++ ifelse(`$1',`user',`',` ++ typealias user_spamassassin_home_t alias $1_spamassassin_home_t; ++ typealias user_spamassassin_tmp_t alias $1_spamassassin_tmp_t; ++ typealias user_spamc_tmp_t alias $1_spamc_tmp_t; ++ ') + + ############################## + # +@@ -83,9 +81,9 @@ + allow $1_spamc_t self:tcp_socket create_stream_socket_perms; + allow $1_spamc_t self:udp_socket create_socket_perms; + +- manage_dirs_pattern($1_spamc_t,$1_spamc_tmp_t,$1_spamc_tmp_t) +- manage_files_pattern($1_spamc_t,$1_spamc_tmp_t,$1_spamc_tmp_t) +- files_tmp_filetrans($1_spamc_t, $1_spamc_tmp_t, { file dir }) ++ manage_dirs_pattern($1_spamc_t,user_spamc_tmp_t,user_spamc_tmp_t) ++ manage_files_pattern($1_spamc_t,user_spamc_tmp_t,user_spamc_tmp_t) ++ files_tmp_filetrans($1_spamc_t, user_spamc_tmp_t, { file dir }) + + # Allow connecting to a local spamd + allow $1_spamc_t spamd_t:unix_stream_socket connectto; +@@ -186,32 +184,32 @@ + allow $1_spamassassin_t self:msgq create_msgq_perms; + allow $1_spamassassin_t self:msg { send receive }; + +- manage_dirs_pattern($1_spamassassin_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_files_pattern($1_spamassassin_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_lnk_files_pattern($1_spamassassin_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_fifo_files_pattern($1_spamassassin_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_sock_files_pattern($1_spamassassin_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- userdom_user_home_dir_filetrans($1,$1_spamassassin_t,$1_spamassassin_home_t,{ dir file lnk_file sock_file fifo_file }) +- +- manage_dirs_pattern($1_spamassassin_t, $1_spamassassin_tmp_t,$1_spamassassin_tmp_t) +- manage_files_pattern($1_spamassassin_t, $1_spamassassin_tmp_t,$1_spamassassin_tmp_t) +- files_tmp_filetrans($1_spamassassin_t, $1_spamassassin_tmp_t, { file dir }) +- +- manage_dirs_pattern($2, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_files_pattern($2, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_lnk_files_pattern($2, $1_spamassassin_home_t,$1_spamassassin_home_t) +- relabel_dirs_pattern($2, $1_spamassassin_home_t,$1_spamassassin_home_t) +- relabel_files_pattern($2, $1_spamassassin_home_t,$1_spamassassin_home_t) +- relabel_lnk_files_pattern($2, $1_spamassassin_home_t,$1_spamassassin_home_t) ++ manage_dirs_pattern($1_spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_files_pattern($1_spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_lnk_files_pattern($1_spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_fifo_files_pattern($1_spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_sock_files_pattern($1_spamassassin_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ userdom_user_home_dir_filetrans($1,$1_spamassassin_t,user_spamassassin_home_t,{ dir file lnk_file sock_file fifo_file }) ++ ++ manage_dirs_pattern($1_spamassassin_t, user_spamassassin_tmp_t,user_spamassassin_tmp_t) ++ manage_files_pattern($1_spamassassin_t, user_spamassassin_tmp_t,user_spamassassin_tmp_t) ++ files_tmp_filetrans($1_spamassassin_t, user_spamassassin_tmp_t, { file dir }) ++ ++ manage_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ relabel_dirs_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ relabel_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) ++ relabel_lnk_files_pattern($2, user_spamassassin_home_t,user_spamassassin_home_t) + + domtrans_pattern($2, spamassassin_exec_t, $1_spamassassin_t) + +- manage_dirs_pattern(spamd_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_files_pattern(spamd_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_lnk_files_pattern(spamd_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_fifo_files_pattern(spamd_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- manage_sock_files_pattern(spamd_t, $1_spamassassin_home_t,$1_spamassassin_home_t) +- userdom_user_home_dir_filetrans($1,spamd_t,$1_spamassassin_home_t,{ dir file lnk_file sock_file fifo_file }) ++ manage_dirs_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_lnk_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_fifo_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ manage_sock_files_pattern(spamd_t, user_spamassassin_home_t,user_spamassassin_home_t) ++ userdom_user_home_dir_filetrans($1,spamd_t,user_spamassassin_home_t,{ dir file lnk_file sock_file fifo_file }) + + kernel_read_kernel_sysctls($1_spamassassin_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/spamassassin.te serefpolicy-3.2.1/policy/modules/services/spamassassin.te +--- nsaserefpolicy/policy/modules/services/spamassassin.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/spamassassin.te 2007-11-30 11:23:56.000000000 -0500 +@@ -44,6 +44,15 @@ + type spamassassin_exec_t; + application_executable_file(spamassassin_exec_t) + ++type user_spamassassin_home_t; ++userdom_user_home_content(user,user_spamassassin_home_t) ++ ++type user_spamassassin_tmp_t; ++files_tmp_file(user_spamassassin_tmp_t) ++ ++type user_spamc_tmp_t; ++files_tmp_file(user_spamc_tmp_t) ++ + ######################################## + # + # Spamassassin daemon local policy +@@ -81,7 +90,7 @@ + + # var/lib files for spamd + allow spamd_t spamd_var_lib_t:dir list_dir_perms; +-read_files_pattern(spamd_t,spamd_var_lib_t,spamd_var_lib_t) ++manage_files_pattern(spamd_t,spamd_var_lib_t,spamd_var_lib_t) + + manage_dirs_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t) + manage_files_pattern(spamd_t, spamd_var_run_t, spamd_var_run_t) +@@ -150,10 +159,12 @@ + userdom_dontaudit_search_sysadm_home_dirs(spamd_t) + + tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_dirs(spamd_t) + fs_manage_nfs_files(spamd_t) + ') + + tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_dirs(spamd_t) + fs_manage_cifs_files(spamd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.fc serefpolicy-3.2.1/policy/modules/services/squid.fc +--- nsaserefpolicy/policy/modules/services/squid.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/squid.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -12,3 +12,5 @@ + /var/run/squid\.pid -- gen_context(system_u:object_r:squid_var_run_t,s0) + + /var/spool/squid(/.*)? gen_context(system_u:object_r:squid_cache_t,s0) ++/usr/lib/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) ++/usr/lib64/squid/cachemgr\.cgi -- gen_context(system_u:object_r:httpd_squid_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.if serefpolicy-3.2.1/policy/modules/services/squid.if +--- nsaserefpolicy/policy/modules/services/squid.if 2007-05-07 10:32:44.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/squid.if 2007-11-30 11:23:56.000000000 -0500 +@@ -131,3 +131,22 @@ + interface(`squid_use',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## Allow read and write squid ++## unix domain stream sockets. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`squid_rw_stream_sockets',` ++ gen_require(` ++ type squid_t; ++ ') ++ ++ allow $1 squid_t:unix_stream_socket { getattr read write }; ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/squid.te serefpolicy-3.2.1/policy/modules/services/squid.te +--- nsaserefpolicy/policy/modules/services/squid.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/squid.te 2007-11-30 11:23:56.000000000 -0500 +@@ -36,7 +36,7 @@ + # Local policy + # + +-allow squid_t self:capability { setgid setuid dac_override sys_resource }; ++allow squid_t self:capability { setgid kill setuid dac_override sys_resource }; + dontaudit squid_t self:capability sys_tty_config; + allow squid_t self:process ~{ ptrace setcurrent setexec setfscreate execmem execstack execheap }; + allow squid_t self:fifo_file rw_fifo_file_perms; +@@ -92,6 +92,7 @@ + corenet_udp_bind_gopher_port(squid_t) + corenet_tcp_bind_squid_port(squid_t) + corenet_udp_bind_squid_port(squid_t) ++corenet_udp_bind_wccp_port(squid_t) + corenet_tcp_connect_ftp_port(squid_t) + corenet_tcp_connect_gopher_port(squid_t) + corenet_tcp_connect_http_port(squid_t) +@@ -109,6 +110,8 @@ + + fs_getattr_all_fs(squid_t) + fs_search_auto_mountpoints(squid_t) ++#squid requires the following when run in diskd mode, the recommended setting ++fs_rw_tmpfs_files(squid_t) + + selinux_dontaudit_getattr_dir(squid_t) + +@@ -149,11 +152,7 @@ + ') + + optional_policy(` +- allow squid_t self:capability kill; +- cron_use_fds(squid_t) +- cron_use_system_job_fds(squid_t) +- cron_rw_pipes(squid_t) +- cron_write_system_job_pipes(squid_t) ++ cron_system_entry(squid_t,squid_exec_t) + ') + + optional_policy(` +@@ -176,7 +175,12 @@ + udev_read_db(squid_t) + ') + +-ifdef(`TODO',` +-#squid requires the following when run in diskd mode, the recommended setting +-allow squid_t tmpfs_t:file { read write }; +-') dnl end TODO ++optional_policy(` ++ apache_content_template(squid) ++ corenet_tcp_connect_http_cache_port(httpd_squid_script_t) ++ squid_read_config(httpd_squid_script_t) ++ allow httpd_squid_script_t self:tcp_socket create_socket_perms; ++ sysnet_read_config(httpd_squid_script_t) ++ corenet_all_recvfrom_unlabeled(httpd_squid_script_t) ++ corenet_all_recvfrom_netlabel(httpd_squid_script_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.fc serefpolicy-3.2.1/policy/modules/services/ssh.fc +--- nsaserefpolicy/policy/modules/services/ssh.fc 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ssh.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,4 @@ +-HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:ROLE_home_ssh_t,s0) ++HOME_DIR/\.ssh(/.*)? gen_context(system_u:object_r:user_ssh_home_t,s0) + + /etc/ssh/primes -- gen_context(system_u:object_r:sshd_key_t,s0) + /etc/ssh/ssh_host_key -- gen_context(system_u:object_r:sshd_key_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.if serefpolicy-3.2.1/policy/modules/services/ssh.if +--- nsaserefpolicy/policy/modules/services/ssh.if 2007-07-23 10:20:13.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ssh.if 2007-11-30 11:23:56.000000000 -0500 +@@ -36,6 +36,7 @@ + gen_require(` + attribute ssh_server; + type ssh_exec_t, sshd_key_t, sshd_tmp_t; ++ type user_ssh_home_t, user_ssh_tmp_t; + ') + + ############################## +@@ -47,8 +48,10 @@ + application_domain($1_ssh_t,ssh_exec_t) + role $3 types $1_ssh_t; + +- type $1_home_ssh_t; +- files_type($1_home_ssh_t) ++ ifelse(`$1',`user',`',` ++ typealias user_ssh_home_t alias $1_ssh_home_t; ++ typealias user_ssh_home_t alias $1_home_ssh_t; ++ ') + + ############################## + # +@@ -93,18 +96,18 @@ + ps_process_pattern($2,$1_ssh_t) + + # user can manage the keys and config +- manage_files_pattern($2,$1_home_ssh_t,$1_home_ssh_t) +- manage_lnk_files_pattern($2,$1_home_ssh_t,$1_home_ssh_t) +- manage_sock_files_pattern($2,$1_home_ssh_t,$1_home_ssh_t) ++ manage_files_pattern($2,user_ssh_home_t,user_ssh_home_t) ++ manage_lnk_files_pattern($2,user_ssh_home_t,user_ssh_home_t) ++ manage_sock_files_pattern($2,user_ssh_home_t,user_ssh_home_t) + + # ssh client can manage the keys and config +- manage_files_pattern($1_ssh_t,$1_home_ssh_t,$1_home_ssh_t) +- read_lnk_files_pattern($1_ssh_t,$1_home_ssh_t,$1_home_ssh_t) ++ manage_files_pattern($1_ssh_t,user_ssh_home_t,user_ssh_home_t) ++ read_lnk_files_pattern($1_ssh_t,user_ssh_home_t,user_ssh_home_t) + + # ssh servers can read the user keys and config +- allow ssh_server $1_home_ssh_t:dir list_dir_perms; +- read_files_pattern(ssh_server,$1_home_ssh_t,$1_home_ssh_t) +- read_lnk_files_pattern(ssh_server,$1_home_ssh_t,$1_home_ssh_t) ++ allow ssh_server user_ssh_home_t:dir list_dir_perms; ++ read_files_pattern(ssh_server,user_ssh_home_t,user_ssh_home_t) ++ read_lnk_files_pattern(ssh_server,user_ssh_home_t,user_ssh_home_t) + + kernel_read_kernel_sysctls($1_ssh_t) + +@@ -202,6 +205,7 @@ + # + template(`ssh_per_role_template',` + gen_require(` ++ type sshd_t; + type ssh_agent_exec_t, ssh_keysign_exec_t; + ') + +@@ -212,7 +216,7 @@ + + ssh_basic_client_template($1,$2,$3) + +- userdom_user_home_content($1,$1_home_ssh_t) ++ userdom_user_home_content($1,user_ssh_home_t) + + type $1_ssh_agent_t; + application_domain($1_ssh_agent_t,ssh_agent_exec_t) +@@ -240,9 +244,9 @@ + manage_sock_files_pattern($1_ssh_t,$1_ssh_tmpfs_t,$1_ssh_tmpfs_t) + fs_tmpfs_filetrans($1_ssh_t,$1_ssh_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) + +- manage_dirs_pattern($1_ssh_t,$1_home_ssh_t,$1_home_ssh_t) +- manage_sock_files_pattern($1_ssh_t,$1_home_ssh_t,$1_home_ssh_t) +- userdom_user_home_dir_filetrans($1,$1_ssh_t,$1_home_ssh_t,{ dir sock_file }) ++ manage_dirs_pattern($1_ssh_t,user_ssh_home_t,user_ssh_home_t) ++ manage_sock_files_pattern($1_ssh_t,user_ssh_home_t,user_ssh_home_t) ++ userdom_user_home_dir_filetrans($1,$1_ssh_t,user_ssh_home_t,{ dir sock_file }) + + # Allow the ssh program to communicate with ssh-agent. + stream_connect_pattern($1_ssh_t,$1_ssh_agent_tmp_t,$1_ssh_agent_tmp_t,$1_ssh_agent_t) +@@ -413,6 +417,25 @@ + ') + ') + ++######################################## ++## ++## Execute the ssh agent client in the caller domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`ssh_agent_exec',` ++ gen_require(` ++ type ssh_agent_exec_t; ++ ') ++ ++ corecmd_search_bin($1) ++ can_exec($1,ssh_agent_exec_t) ++') ++ + ####################################### + ## + ## The template to define a ssh server. +@@ -443,13 +466,14 @@ + type $1_var_run_t; + files_pid_file($1_var_run_t) + +- allow $1_t self:capability { kill sys_chroot sys_resource chown dac_override fowner fsetid setgid setuid sys_tty_config }; ++ allow $1_t self:capability { kill sys_chroot sys_resource chown dac_override fowner fsetid net_admin setgid setuid sys_tty_config }; + allow $1_t self:fifo_file rw_fifo_file_perms; + allow $1_t self:process { signal setsched setrlimit setexec }; + allow $1_t self:tcp_socket create_stream_socket_perms; + allow $1_t self:udp_socket create_socket_perms; + # ssh agent connections: + allow $1_t self:unix_stream_socket create_stream_socket_perms; ++ allow $1_t self:shm create_shm_perms; + + allow $1_t $1_devpts_t:chr_file { rw_chr_file_perms setattr getattr relabelfrom }; + term_create_pty($1_t,$1_devpts_t) +@@ -479,6 +503,10 @@ + corenet_tcp_bind_ssh_port($1_t) + corenet_tcp_connect_all_ports($1_t) + corenet_sendrecv_ssh_server_packets($1_t) ++ # -R qualifier ++ corenet_sendrecv_ssh_server_packets($1_t) ++ # tunnel feature and -w (net_admin capability also) ++ corenet_rw_tun_tap_dev($1_t) + + fs_dontaudit_getattr_all_fs($1_t) + +@@ -506,12 +534,14 @@ + + userdom_dontaudit_relabelfrom_unpriv_users_ptys($1_t) + userdom_search_all_users_home_dirs($1_t) ++ userdom_read_all_users_home_content_files($1_t) + + # Allow checking users mail at login + mta_getattr_spool($1_t) + + tunable_policy(`use_nfs_home_dirs',` + fs_read_nfs_files($1_t) ++ fs_read_nfs_symlinks($1_t) + ') + + tunable_policy(`use_samba_home_dirs',` +@@ -520,6 +550,7 @@ + + optional_policy(` + kerberos_use($1_t) ++ kerberos_manage_host_rcache($1_t) + ') + + optional_policy(` +@@ -708,3 +739,4 @@ + + dontaudit $1 sshd_key_t:file { getattr read }; + ') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/ssh.te serefpolicy-3.2.1/policy/modules/services/ssh.te +--- nsaserefpolicy/policy/modules/services/ssh.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/ssh.te 2007-11-30 11:38:23.000000000 -0500 +@@ -24,7 +24,7 @@ + + # Type for the ssh-agent executable. + type ssh_agent_exec_t; +-files_type(ssh_agent_exec_t) ++application_executable_file(ssh_agent_exec_t) + + # ssh client executable. + type ssh_exec_t; +@@ -57,6 +57,12 @@ + init_ranged_daemon_domain(sshd_t,sshd_exec_t,s0 - mcs_systemhigh) + ') + ++type user_ssh_home_t; ++userdom_user_home_content(user,user_ssh_home_t) ++ ++type user_ssh_tmp_t; ++files_tmp_file(user_ssh_tmp_t) ++ + ################################# + # + # sshd local policy +@@ -80,6 +86,9 @@ + corenet_tcp_bind_xserver_port(sshd_t) + corenet_sendrecv_xserver_server_packets(sshd_t) + ++userdom_read_all_users_home_dirs_symlinks(sshd_t) ++userdom_read_all_users_home_content_files(sshd_t) ++ + tunable_policy(`ssh_sysadm_login',` + # Relabel and access ptys created by sshd + # ioctl is necessary for logout() processing for utmp entry and for w to +@@ -101,6 +110,10 @@ + ') + + optional_policy(` ++ xserver_getattr_xauth(sshd_t) ++') ++ ++optional_policy(` + daemontools_service_domain(sshd_t, sshd_exec_t) + ') + +@@ -119,7 +132,11 @@ + ') + + optional_policy(` +- unconfined_domain(sshd_t) ++ usermanage_domtrans_passwd(sshd_t) ++ usermanage_read_crack_db(sshd_t) ++') ++ ++optional_policy(` + unconfined_shell_domtrans(sshd_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/stunnel.te serefpolicy-3.2.1/policy/modules/services/stunnel.te +--- nsaserefpolicy/policy/modules/services/stunnel.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/stunnel.te 2007-11-30 11:23:56.000000000 -0500 +@@ -68,6 +68,8 @@ + + fs_getattr_all_fs(stunnel_t) + ++auth_use_nsswitch(stunnel_t) ++ + libs_use_ld_so(stunnel_t) + libs_use_shared_libs(stunnel_t) + +@@ -112,14 +114,6 @@ + optional_policy(` + kerberos_use(stunnel_t) + ') +- +- optional_policy(` +- nis_use_ypbind(stunnel_t) +- ') +- +- optional_policy(` +- nscd_socket_use(stunnel_t) +- ') + ') + + # hack since this port has no interfaces since it doesnt +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/telnet.te serefpolicy-3.2.1/policy/modules/services/telnet.te +--- nsaserefpolicy/policy/modules/services/telnet.te 2007-07-16 14:09:46.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/telnet.te 2007-11-30 11:23:56.000000000 -0500 +@@ -32,12 +32,13 @@ + allow telnetd_t self:udp_socket create_socket_perms; + # for identd; cjp: this should probably only be inetd_child rules? + allow telnetd_t self:netlink_tcpdiag_socket r_netlink_socket_perms; +-allow telnetd_t self:netlink_route_socket r_netlink_socket_perms; + allow telnetd_t self:capability { setuid setgid }; + + allow telnetd_t telnetd_devpts_t:chr_file { rw_chr_file_perms setattr }; + term_create_pty(telnetd_t,telnetd_devpts_t) + ++domain_interactive_fd(telnetd_t) ++ + manage_dirs_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) + manage_files_pattern(telnetd_t,telnetd_tmp_t,telnetd_tmp_t) + files_tmp_filetrans(telnetd_t, telnetd_tmp_t, { file dir }) +@@ -62,10 +63,12 @@ + + fs_getattr_xattr_fs(telnetd_t) + ++auth_use_nsswitch(telnetd_t) + auth_rw_login_records(telnetd_t) + + corecmd_search_bin(telnetd_t) + ++files_read_usr_files(telnetd_t) + files_read_etc_files(telnetd_t) + files_read_etc_runtime_files(telnetd_t) + # for identd; cjp: this should probably only be inetd_child rules? +@@ -80,27 +83,26 @@ + + miscfiles_read_localization(telnetd_t) + +-seutil_dontaudit_search_config(telnetd_t) +- +-sysnet_read_config(telnetd_t) ++seutil_read_config(telnetd_t) + + remotelogin_domtrans(telnetd_t) + ++userdom_search_unpriv_users_home_dirs(telnetd_t) ++ + # for identd; cjp: this should probably only be inetd_child rules? + optional_policy(` + kerberos_use(telnetd_t) + kerberos_read_keytab(telnetd_t) ++ kerberos_manage_host_rcache(telnetd_t) + ') + +-optional_policy(` +- nis_use_ypbind(telnetd_t) ++tunable_policy(`use_nfs_home_dirs',` ++ fs_manage_nfs_dirs(telnetd_t) ++ fs_manage_nfs_files(telnetd_t) + ') + +-optional_policy(` +- nscd_socket_use(telnetd_t) ++tunable_policy(`use_samba_home_dirs',` ++ fs_manage_cifs_dirs(telnetd_t) ++ fs_manage_cifs_files(telnetd_t) + ') + +-ifdef(`TODO',` +-# Allow krb5 telnetd to use fork and open /dev/tty for use +-allow telnetd_t userpty_type:chr_file setattr; +-') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/tftp.fc serefpolicy-3.2.1/policy/modules/services/tftp.fc +--- nsaserefpolicy/policy/modules/services/tftp.fc 2006-11-16 17:15:21.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/tftp.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -4,3 +4,4 @@ + + /tftpboot -d gen_context(system_u:object_r:tftpdir_t,s0) + /tftpboot/.* gen_context(system_u:object_r:tftpdir_t,s0) ++/var/lib/tftp(/.*)? gen_context(system_u:object_r:tftpdir_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uucp.te serefpolicy-3.2.1/policy/modules/services/uucp.te +--- nsaserefpolicy/policy/modules/services/uucp.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/uucp.te 2007-11-30 11:23:56.000000000 -0500 +@@ -88,6 +88,8 @@ + files_search_home(uucpd_t) + files_search_spool(uucpd_t) + ++auth_use_nsswitch(uucpd_t) ++ + libs_use_ld_so(uucpd_t) + libs_use_shared_libs(uucpd_t) + +@@ -95,20 +97,10 @@ + + miscfiles_read_localization(uucpd_t) + +-sysnet_read_config(uucpd_t) +- + optional_policy(` + kerberos_use(uucpd_t) + ') + +-optional_policy(` +- nis_use_ypbind(uucpd_t) +-') +- +-optional_policy(` +- nscd_socket_use(uucpd_t) +-') +- + ######################################## + # + # UUX Local policy +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/uwimap.te serefpolicy-3.2.1/policy/modules/services/uwimap.te +--- nsaserefpolicy/policy/modules/services/uwimap.te 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/uwimap.te 2007-11-30 11:23:56.000000000 -0500 +@@ -64,6 +64,7 @@ + fs_search_auto_mountpoints(imapd_t) + + auth_domtrans_chk_passwd(imapd_t) ++auth_domtrans_upd_passwd(imapd_t) + + libs_use_ld_so(imapd_t) + libs_use_shared_libs(imapd_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.fc serefpolicy-3.2.1/policy/modules/services/w3c.fc +--- nsaserefpolicy/policy/modules/services/w3c.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/w3c.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,2 @@ ++/usr/share/w3c-markup-validator(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_content_t,s0) ++/usr/share/w3c-markup-validator/cgi-bin(/.*)? gen_context(system_u:object_r:httpd_w3c_validator_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.if serefpolicy-3.2.1/policy/modules/services/w3c.if +--- nsaserefpolicy/policy/modules/services/w3c.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/w3c.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++## W3C +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/w3c.te serefpolicy-3.2.1/policy/modules/services/w3c.te +--- nsaserefpolicy/policy/modules/services/w3c.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/services/w3c.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,14 @@ ++policy_module(w3c,1.2.1) ++ ++apache_content_template(w3c_validator) ++ ++sysnet_dns_name_resolve(httpd_w3c_validator_script_t) ++ ++corenet_tcp_connect_ftp_port(httpd_w3c_validator_script_t) ++corenet_tcp_sendrecv_ftp_port(httpd_w3c_validator_script_t) ++corenet_tcp_connect_http_port(httpd_w3c_validator_script_t) ++corenet_tcp_sendrecv_http_port(httpd_w3c_validator_script_t) ++corenet_tcp_connect_http_cache_port(httpd_w3c_validator_script_t) ++corenet_tcp_sendrecv_http_cache_port(httpd_w3c_validator_script_t) ++ ++miscfiles_read_certs(httpd_w3c_validator_script_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.fc serefpolicy-3.2.1/policy/modules/services/xserver.fc +--- nsaserefpolicy/policy/modules/services/xserver.fc 2007-10-15 16:11:05.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/xserver.fc 2007-11-30 11:27:15.000000000 -0500 +@@ -1,13 +1,13 @@ + # + # HOME_DIR + # +-HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:ROLE_fonts_config_t,s0) +-HOME_DIR/\.fonts(/.*)? gen_context(system_u:object_r:ROLE_fonts_t,s0) +-HOME_DIR/\.fonts/auto(/.*)? gen_context(system_u:object_r:ROLE_fonts_cache_t,s0) +-HOME_DIR/\.fonts\.cache-.* -- gen_context(system_u:object_r:ROLE_fonts_cache_t,s0) +-HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:ROLE_iceauth_home_t,s0) +-HOME_DIR/\.xauth.* -- gen_context(system_u:object_r:ROLE_xauth_home_t,s0) +-HOME_DIR/\.Xauthority.* -- gen_context(system_u:object_r:ROLE_xauth_home_t,s0) ++HOME_DIR/\.fonts\.conf -- gen_context(system_u:object_r:user_fonts_config_t,s0) ++HOME_DIR/\.fonts(/.*)? gen_context(system_u:object_r:user_fonts_t,s0) ++HOME_DIR/\.fonts/auto(/.*)? gen_context(system_u:object_r:user_fonts_cache_t,s0) ++HOME_DIR/\.fonts\.cache-.* -- gen_context(system_u:object_r:user_fonts_cache_t,s0) ++HOME_DIR/\.ICEauthority.* -- gen_context(system_u:object_r:user_iceauth_home_t,s0) ++HOME_DIR/\.xauth.* -- gen_context(system_u:object_r:user_xauth_home_t,s0) ++HOME_DIR/\.Xauthority.* -- gen_context(system_u:object_r:user_xauth_home_t,s0) + + # + # /dev +@@ -32,11 +32,6 @@ + /etc/X11/wdm/Xstartup.* -- gen_context(system_u:object_r:xsession_exec_t,s0) + /etc/X11/Xsession[^/]* -- gen_context(system_u:object_r:xsession_exec_t,s0) + +-ifdef(`distro_redhat',` +-/etc/gdm/PostSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) +-/etc/gdm/PreSession/.* -- gen_context(system_u:object_r:xsession_exec_t,s0) +-') +- + # + # /opt + # +@@ -58,7 +53,7 @@ + # + + /usr/(s)?bin/gdm-binary -- gen_context(system_u:object_r:xdm_exec_t,s0) +-/usr/(s)?bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) ++/usr/bin/[xgkw]dm -- gen_context(system_u:object_r:xdm_exec_t,s0) + /usr/bin/gpe-dm -- gen_context(system_u:object_r:xdm_exec_t,s0) + /usr/bin/iceauth -- gen_context(system_u:object_r:iceauth_exec_t,s0) + /usr/bin/Xair -- gen_context(system_u:object_r:xserver_exec_t,s0) +@@ -89,16 +84,21 @@ + + /var/[xgk]dm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) + +-/var/lib/[xkw]dm(/.*)? gen_context(system_u:object_r:xdm_var_lib_t,s0) ++/var/lib/[gxkw]dm(/.*)? gen_context(system_u:object_r:xdm_var_lib_t,s0) + /var/lib/xkb(/.*)? gen_context(system_u:object_r:xkb_var_lib_t,s0) ++/var/lib/xorg(/.*)? gen_context(system_u:object_r:xserver_var_lib_t,s0) + +-/var/log/[kw]dm\.log -- gen_context(system_u:object_r:xserver_log_t,s0) ++/var/log/[kw]dm\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) + /var/log/gdm(/.*)? gen_context(system_u:object_r:xserver_log_t,s0) + /var/log/XFree86.* -- gen_context(system_u:object_r:xserver_log_t,s0) + /var/log/Xorg.* -- gen_context(system_u:object_r:xserver_log_t,s0) ++/var/log/nvidia-installer\.log.* -- gen_context(system_u:object_r:xserver_log_t,s0) + ++/var/run/gdm_socket -s gen_context(system_u:object_r:xdm_var_run_t,s0) + /var/run/[gx]dm\.pid -- gen_context(system_u:object_r:xdm_var_run_t,s0) + /var/run/xdmctl(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) ++/var/run/xauth(/.*)? gen_context(system_u:object_r:xdm_var_run_t,s0) ++/var/run/xorg(/.*)? gen_context(system_u:object_r:xserver_var_run_t,s0) + + ifdef(`distro_suse',` + /var/lib/pam_devperm/:0 -- gen_context(system_u:object_r:xdm_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.if serefpolicy-3.2.1/policy/modules/services/xserver.if +--- nsaserefpolicy/policy/modules/services/xserver.if 2007-10-12 08:56:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/xserver.if 2007-11-30 11:23:56.000000000 -0500 +@@ -58,7 +58,6 @@ + allow $1_xserver_t self:msg { send receive }; + allow $1_xserver_t self:unix_dgram_socket { create_socket_perms sendto }; + allow $1_xserver_t self:unix_stream_socket { create_stream_socket_perms connectto }; +- allow $1_xserver_t self:netlink_route_socket r_netlink_socket_perms; + allow $1_xserver_t self:tcp_socket create_stream_socket_perms; + allow $1_xserver_t self:udp_socket create_socket_perms; + +@@ -116,8 +115,7 @@ + dev_rw_agp($1_xserver_t) + dev_rw_framebuffer($1_xserver_t) + dev_manage_dri_dev($1_xserver_t) +- dev_create_generic_dirs($1_xserver_t) +- dev_setattr_generic_dirs($1_xserver_t) ++ dev_manage_generic_dirs($1_xserver_t) + # raw memory access is needed if not using the frame buffer + dev_read_raw_memory($1_xserver_t) + dev_wx_raw_memory($1_xserver_t) +@@ -126,8 +124,12 @@ + # read events - the synaptics touchpad driver reads raw events + dev_rw_input_dev($1_xserver_t) + dev_rwx_zero($1_xserver_t) ++ dev_read_urand($1_xserver_t) ++ dev_rw_generic_usb_dev($1_xserver_t) ++ dev_rw_generic_usb_pipes($1_xserver_t) + + domain_mmap_low($1_xserver_t) ++ domain_read_all_domains_state($1_xserver_t) + + files_read_etc_files($1_xserver_t) + files_read_etc_runtime_files($1_xserver_t) +@@ -141,10 +143,16 @@ + fs_getattr_xattr_fs($1_xserver_t) + fs_search_nfs($1_xserver_t) + fs_search_auto_mountpoints($1_xserver_t) +- fs_search_ramfs($1_xserver_t) ++ fs_manage_ramfs_files($1_xserver_t) ++ fs_list_inotifyfs($1_xserver_t) ++ ++ auth_use_nsswitch($1_xserver_t) + + init_getpgid($1_xserver_t) + ++ miscfiles_read_hwdata($1_xserver_t) ++ ++ term_search_ptys($1_xserver_t) + term_setattr_unallocated_ttys($1_xserver_t) + term_use_unallocated_ttys($1_xserver_t) + +@@ -160,8 +168,6 @@ + + seutil_dontaudit_search_config($1_xserver_t) + +- sysnet_read_config($1_xserver_t) +- + ifndef(`distro_redhat',` + allow $1_xserver_t self:process { execmem execheap execstack }; + ') +@@ -179,14 +185,6 @@ + ') + + optional_policy(` +- nis_use_ypbind($1_xserver_t) +- ') +- +- optional_policy(` +- nscd_socket_use($1_xserver_t) +- ') +- +- optional_policy(` + rhgb_getpgid($1_xserver_t) + rhgb_signal($1_xserver_t) + ') +@@ -241,39 +239,26 @@ + # Declarations + # + ++ ifelse(`$1',`user',`',` ++ typealias user_iceauth_home_t alias $1_iceauth_home_t; ++ typealias user_fonts_t alias $1_fonts_t; ++ typealias user_fonts_config_t alias $1_fonts_config_t; ++ typealias user_fonts_cache_t alias $1_fonts_cache_t; ++ ') ++ + xserver_common_domain_template($1) + role $3 types $1_xserver_t; + +- type $1_fonts_t, fonts_type; +- userdom_user_home_content($1,$1_fonts_t) +- +- type $1_fonts_cache_t, fonts_cache_type; +- userdom_user_home_content($1,$1_fonts_cache_t) +- +- type $1_fonts_config_t, fonts_config_type; +- userdom_user_home_content($1,$1_fonts_cache_t) +- + type $1_iceauth_t; + domain_type($1_iceauth_t) + domain_entry_file($1_iceauth_t,iceauth_exec_t) + role $3 types $1_iceauth_t; + +- type $1_iceauth_home_t alias $1_iceauth_rw_t; +- files_poly_member($1_iceauth_home_t) +- userdom_user_home_content($1,$1_iceauth_home_t) +- + type $1_xauth_t; + domain_type($1_xauth_t) + domain_entry_file($1_xauth_t,xauth_exec_t) + role $3 types $1_xauth_t; + +- type $1_xauth_home_t alias $1_xauth_rw_t, xauth_home_type; +- files_poly_member($1_xauth_home_t) +- userdom_user_home_content($1,$1_xauth_home_t) +- +- type $1_xauth_tmp_t; +- files_tmp_file($1_xauth_tmp_t) +- + ############################## + # + # $1_xserver_t Local policy +@@ -281,12 +266,15 @@ + + domtrans_pattern($1_xserver_t, xauth_exec_t, $1_xauth_t) + +- allow $1_xserver_t $1_xauth_home_t:file { getattr read }; ++ allow $1_xserver_t user_xauth_home_t:file { getattr read }; ++ allow xdm_t user_xauth_home_t:file append_file_perms; + + domtrans_pattern($2, xserver_exec_t, $1_xserver_t) + allow $1_xserver_t $2:process signal; ++ read_files_pattern($1_xserver_t, $2, $2) + + allow $1_xserver_t $2:shm rw_shm_perms; ++ allow $1_xserver_t $2:file read_file_perms; + + manage_dirs_pattern($2,$1_fonts_t,$1_fonts_t) + manage_files_pattern($2,$1_fonts_t,$1_fonts_t) +@@ -316,6 +304,7 @@ + userdom_use_user_ttys($1,$1_xserver_t) + userdom_setattr_user_ttys($1,$1_xserver_t) + userdom_rw_user_tmpfs_files($1,$1_xserver_t) ++ userdom_rw_user_tmp_files($1,$1_xserver_t) + + xserver_use_user_fonts($1,$1_xserver_t) + xserver_rw_xdm_tmp_files($1_xauth_t) +@@ -339,12 +328,12 @@ + allow $1_xauth_t self:process signal; + allow $1_xauth_t self:unix_stream_socket create_stream_socket_perms; + +- allow $1_xauth_t $1_xauth_home_t:file manage_file_perms; +- userdom_user_home_dir_filetrans($1,$1_xauth_t,$1_xauth_home_t,file) ++ allow $1_xauth_t user_xauth_home_t:file manage_file_perms; ++ userdom_user_home_dir_filetrans($1,$1_xauth_t,user_xauth_home_t,file) + +- manage_dirs_pattern($1_xauth_t,$1_xauth_tmp_t,$1_xauth_tmp_t) +- manage_files_pattern($1_xauth_t,$1_xauth_tmp_t,$1_xauth_tmp_t) +- files_tmp_filetrans($1_xauth_t, $1_xauth_tmp_t, { file dir }) ++ manage_dirs_pattern($1_xauth_t,user_xauth_tmp_t,user_xauth_tmp_t) ++ manage_files_pattern($1_xauth_t,user_xauth_tmp_t,user_xauth_tmp_t) ++ files_tmp_filetrans($1_xauth_t, user_xauth_tmp_t, { file dir }) + + domtrans_pattern($2, xauth_exec_t, $1_xauth_t) + +@@ -353,12 +342,6 @@ + # allow ps to show xauth + ps_process_pattern($2,$1_xauth_t) + +- allow $2 $1_xauth_home_t:file manage_file_perms; +- allow $2 $1_xauth_home_t:file { relabelfrom relabelto }; +- +- allow xdm_t $1_xauth_home_t:file manage_file_perms; +- userdom_user_home_dir_filetrans($1,xdm_t,$1_xauth_home_t,file) +- + domain_use_interactive_fds($1_xauth_t) + + files_read_etc_files($1_xauth_t) +@@ -387,6 +370,14 @@ + ') + + optional_policy(` ++ xserver_read_user_xauth($1, $2) ++ ') ++ ++ optional_policy(` ++ xserver_read_user_iceauth($1, $2) ++ ') ++ ++ optional_policy(` + nis_use_ypbind($1_xauth_t) + ') + +@@ -403,16 +394,16 @@ + + domtrans_pattern($2, iceauth_exec_t, $1_iceauth_t) + +- allow $1_iceauth_t $1_iceauth_home_t:file manage_file_perms; +- userdom_user_home_dir_filetrans($1,$1_iceauth_t,$1_iceauth_home_t,file) ++ allow $1_iceauth_t user_iceauth_home_t:file manage_file_perms; ++ userdom_user_home_dir_filetrans($1,$1_iceauth_t,user_iceauth_home_t,file) + + # allow ps to show iceauth + ps_process_pattern($2,$1_iceauth_t) + +- allow $2 $1_iceauth_home_t:file manage_file_perms; +- allow $2 $1_iceauth_home_t:file { relabelfrom relabelto }; ++ allow $2 user_iceauth_home_t:file manage_file_perms; ++ allow $2 user_iceauth_home_t:file { relabelfrom relabelto }; + +- allow xdm_t $1_iceauth_home_t:file read_file_perms; ++ allow xdm_t user_iceauth_home_t:file read_file_perms; + + fs_search_auto_mountpoints($1_iceauth_t) + +@@ -536,17 +527,15 @@ + template(`xserver_user_client_template',` + + gen_require(` +- type xdm_t, xdm_tmp_t; +- type $1_xauth_home_t, $1_iceauth_home_t, $1_xserver_t, $1_xserver_tmpfs_t; ++ type xdm_t, xdm_tmp_t, xdm_xserver_t; + ') + +- allow $2 self:shm create_shm_perms; +- allow $2 self:unix_dgram_socket create_socket_perms; +- allow $2 self:unix_stream_socket { connectto create_stream_socket_perms }; ++ allow $2 $2:shm create_shm_perms; ++ allow $2 $2:unix_dgram_socket create_socket_perms; ++ allow $2 $2:unix_stream_socket { connectto create_stream_socket_perms }; + +- # Read .Xauthority file +- allow $2 $1_xauth_home_t:file { getattr read }; +- allow $2 $1_iceauth_home_t:file { getattr read }; ++ # this should cause the .xsession-errors file to be written to /tmp ++ userdom_dontaudit_write_unpriv_user_home_content_files(xdm_t) + + # for when /tmp/.X11-unix is created by the system + allow $2 xdm_t:fd use; +@@ -555,25 +544,51 @@ + allow $2 xdm_tmp_t:sock_file { read write }; + dontaudit $2 xdm_t:tcp_socket { read write }; + ++ corenet_tcp_connect_xserver_port($2) ++ + # Allow connections to X server. + files_search_tmp($2) + + miscfiles_read_fonts($2) + + userdom_search_user_home_dirs($1,$2) +- # for .xsession-errors +- userdom_dontaudit_write_user_home_content_files($1,$2) ++ userdom_manage_user_home_content_dirs($1, xdm_t) ++ userdom_manage_user_home_content_files($1, xdm_t) ++ userdom_user_home_dir_filetrans_user_home_content($1, xdm_t, { dir file }) ++ userdom_manage_user_tmp_dirs($1, xdm_t) ++ userdom_manage_user_tmp_files($1, xdm_t) + + xserver_ro_session_template(xdm,$2,$3) +- xserver_rw_session_template($1,$2,$3) +- xserver_use_user_fonts($1,$2) + + xserver_read_xdm_tmp_files($2) + +- # Client write xserver shm +- tunable_policy(`allow_write_xshm',` +- allow $2 $1_xserver_t:shm rw_shm_perms; +- allow $2 $1_xserver_tmpfs_t:file rw_file_perms; ++ xserver_xdm_stream_connect($2) ++ ++ optional_policy(` ++ gnome_manage_user_gnome_config($1, xdm_t) ++ ') ++ ++ optional_policy(` ++ userdom_read_all_users_home_content_files(xdm_t) ++ userdom_read_all_users_home_content_files(xdm_xserver_t) ++ userdom_rw_user_tmpfs_files($1, xdm_xserver_t) ++ ') ++ ++ # Read .Xauthority file ++ optional_policy(` ++ xserver_read_user_xauth($1, $2) ++ ') ++ ++ optional_policy(` ++ xserver_read_user_iceauth($1, $2) ++ ') ++ ++ optional_policy(` ++ xserver_use_user_fonts($1,$2) ++ ') ++ ++ optional_policy(` ++ xserver_rw_session_template(xdm,$2,$3) + ') + ') + +@@ -626,6 +641,24 @@ + + ######################################## + ## ++## Get the attributes of xauth executable ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`xserver_getattr_xauth',` ++ gen_require(` ++ type xauth_exec_t; ++ ') ++ ++ allow $1 xauth_exec_t:file getattr; ++') ++ ++######################################## ++## + ## Transition to a user Xauthority domain. + ## + ## +@@ -659,6 +692,73 @@ + + ######################################## + ## ++## Read a user Xauthority domain. ++## ++## ++##

++## read to a user Xauthority domain. ++##

++##

++## This is a templated interface, and should only ++## be called from a per-userdomain template. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++template(`xserver_read_user_xauth',` ++ gen_require(` ++ type user_xauth_home_t; ++ ') ++ ++ allow $2 user_xauth_home_t:file { getattr read }; ++') ++ ++######################################## ++## ++## Read a user Iceauthority domain. ++## ++## ++##

++## read to a user Iceauthority domain. ++##

++##

++## This is a templated interface, and should only ++## be called from a per-userdomain template. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++template(`xserver_read_user_iceauth',` ++ gen_require(` ++ type user_iceauth_home_t; ++ ') ++ ++ # Read .Iceauthority file ++ allow $2 user_iceauth_home_t:file { getattr read }; ++') ++ ++######################################## ++## + ## Transition to a user Xauthority domain. + ## + ## +@@ -684,10 +784,10 @@ + # + template(`xserver_user_home_dir_filetrans_user_xauth',` + gen_require(` +- type $1_xauth_home_t; ++ type user_xauth_home_t; + ') + +- userdom_user_home_dir_filetrans($1, $2, $1_xauth_home_t, file) ++ userdom_user_home_dir_filetrans($1, $2, user_xauth_home_t, file) + ') + + ######################################## +@@ -873,6 +973,25 @@ + + ######################################## + ## ++## Connect to apmd over an unix stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`xserver_stream_connect',` ++ gen_require(` ++ type xdm_xserver_t, xserver_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ stream_connect_pattern($1,xserver_var_run_t,xserver_var_run_t,xdm_xserver_t) ++') ++ ++######################################## ++## + ## Read xdm-writable configuration files. + ## + ## +@@ -927,6 +1046,7 @@ + files_search_tmp($1) + allow $1 xdm_tmp_t:dir list_dir_perms; + create_sock_files_pattern($1,xdm_tmp_t,xdm_tmp_t) ++ allow $1 xdm_tmp_t:sock_file unlink; + ') + + ######################################## +@@ -987,6 +1107,37 @@ + + ######################################## + ## ++## Execute xsever in the xdm_xserver domain, and ++## allow the specified role the xdm_xserver domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++## ++## ++## The role to be allowed the xdm_xserver domain. ++## ++## ++## ++## ++## The type of the terminal allow the xdm_xserver domain to use. ++## ++## ++# ++interface(`xserver_run_xdm_xserver',` ++ gen_require(` ++ type xdm_xserver_t; ++ ') ++ ++ xserver_domtrans_xdm_xserver($1) ++ role $2 types xdm_xserver_t; ++ allow xdm_xserver_t $3:chr_file rw_term_perms; ++') ++ ++######################################## ++## + ## Make an X session script an entrypoint for the specified domain. + ## + ## +@@ -1136,7 +1287,7 @@ + type xdm_xserver_tmp_t; + ') + +- allow $1 xdm_xserver_tmp_t:file { getattr read }; ++ read_files_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t) + ') + + ######################################## +@@ -1325,3 +1476,45 @@ + files_search_tmp($1) + stream_connect_pattern($1,xdm_xserver_tmp_t,xdm_xserver_tmp_t,xdm_xserver_t) + ') ++ ++######################################## ++## ++## Connect to apmd over an unix stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`xserver_xdm_stream_connect',` ++ gen_require(` ++ type xdm_t, xdm_var_run_t; ++ ') ++ ++ files_search_pids($1) ++ allow $1 xdm_var_run_t:sock_file write; ++ allow $1 xdm_t:unix_stream_socket connectto; ++') ++ ++######################################## ++## ++## xdm xserver RW shared memory socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`xserver_xdm_rw_shm',` ++ gen_require(` ++ type xdm_xserver_t; ++ ') ++ ++ allow xdm_xserver_t $1:fd use; ++ allow $1 xdm_xserver_t:shm rw_shm_perms; ++ allow xdm_xserver_t $1:shm rw_shm_perms; ++ ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/services/xserver.te serefpolicy-3.2.1/policy/modules/services/xserver.te +--- nsaserefpolicy/policy/modules/services/xserver.te 2007-10-15 16:11:05.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/services/xserver.te 2007-11-30 13:33:41.000000000 -0500 +@@ -16,6 +16,13 @@ + + ## + ##

++## Allows XServer to execute writable memory ++##

++##
++gen_tunable(allow_xserver_execmem,false) ++ ++## ++##

+ ## Allow xdm logins as sysadm + ##

+ ##
+@@ -56,6 +63,12 @@ + type xdm_var_run_t; + files_pid_file(xdm_var_run_t) + ++type xserver_var_lib_t; ++files_type(xserver_var_lib_t) ++ ++type xserver_var_run_t; ++files_pid_file(xserver_var_run_t) ++ + type xdm_tmp_t; + files_tmp_file(xdm_tmp_t) + typealias xdm_tmp_t alias ice_tmp_t; +@@ -78,6 +91,26 @@ + type xserver_log_t; + logging_log_file(xserver_log_t) + ++type user_fonts_t, fonts_type; ++userdom_user_home_content(user,user_fonts_t) ++ ++type user_fonts_cache_t, fonts_cache_type; ++userdom_user_home_content(user,user_fonts_cache_t) ++ ++type user_fonts_config_t, fonts_config_type; ++userdom_user_home_content(user,user_fonts_config_t) ++ ++type user_iceauth_home_t; ++files_poly_member(user_iceauth_home_t) ++userdom_user_home_content(user,user_iceauth_home_t) ++ ++type user_xauth_home_t alias user_xauth_rw_t, xauth_home_type; ++files_poly_member(user_xauth_home_t) ++userdom_user_home_content(user,user_xauth_home_t) ++ ++type user_xauth_tmp_t; ++files_tmp_file(user_xauth_tmp_t) ++ + xserver_common_domain_template(xdm) + init_system_domain(xdm_xserver_t,xserver_exec_t) + +@@ -96,12 +129,11 @@ + # + + allow xdm_t self:capability { setgid setuid sys_resource kill sys_tty_config mknod chown dac_override dac_read_search fowner fsetid ipc_owner sys_nice sys_rawio net_bind_service }; +-allow xdm_t self:process { setexec setpgid getsched setsched setrlimit signal_perms setkeycreate }; ++allow xdm_t self:process { setexec setpgid getsched ptrace setsched setrlimit signal_perms }; + allow xdm_t self:fifo_file rw_fifo_file_perms; + allow xdm_t self:shm create_shm_perms; + allow xdm_t self:sem create_sem_perms; + allow xdm_t self:unix_stream_socket { connectto create_stream_socket_perms }; +-allow xdm_t self:netlink_route_socket r_netlink_socket_perms; + allow xdm_t self:unix_dgram_socket create_socket_perms; + allow xdm_t self:tcp_socket create_stream_socket_perms; + allow xdm_t self:udp_socket create_socket_perms; +@@ -110,6 +142,8 @@ + allow xdm_t self:key { search link write }; + + allow xdm_t xconsole_device_t:fifo_file { getattr setattr }; ++manage_dirs_pattern(xdm_t, xkb_var_lib_t, xkb_var_lib_t) ++manage_files_pattern(xdm_t, xkb_var_lib_t, xkb_var_lib_t) + + # Allow gdm to run gdm-binary + can_exec(xdm_t, xdm_exec_t) +@@ -132,15 +166,20 @@ + manage_fifo_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) + manage_sock_files_pattern(xdm_t,xdm_tmpfs_t,xdm_tmpfs_t) + fs_tmpfs_filetrans(xdm_t,xdm_tmpfs_t,{ dir file lnk_file sock_file fifo_file }) ++fs_rw_tmpfs_files(xdm_xserver_t) ++fs_getattr_all_fs(xdm_t) + + manage_dirs_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) + manage_files_pattern(xdm_t,xdm_var_lib_t,xdm_var_lib_t) + files_var_lib_filetrans(xdm_t,xdm_var_lib_t,file) ++# Read machine-id ++files_read_var_lib_files(xdm_t) + + manage_dirs_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) + manage_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) + manage_fifo_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) +-files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file }) ++manage_sock_files_pattern(xdm_t,xdm_var_run_t,xdm_var_run_t) ++files_pid_filetrans(xdm_t,xdm_var_run_t,{ dir file fifo_file sock_file }) + + allow xdm_t xdm_xserver_t:process signal; + allow xdm_t xdm_xserver_t:unix_stream_socket connectto; +@@ -185,6 +224,7 @@ + corenet_udp_sendrecv_all_ports(xdm_t) + corenet_tcp_bind_all_nodes(xdm_t) + corenet_udp_bind_all_nodes(xdm_t) ++corenet_udp_bind_xdmcp_port(xdm_t) + corenet_tcp_connect_all_ports(xdm_t) + corenet_sendrecv_all_client_packets(xdm_t) + # xdm tries to bind to biff_port_t +@@ -197,6 +237,7 @@ + dev_getattr_mouse_dev(xdm_t) + dev_setattr_mouse_dev(xdm_t) + dev_rw_apm_bios(xdm_t) ++dev_rw_input_dev(xdm_t) + dev_setattr_apm_bios_dev(xdm_t) + dev_rw_dri(xdm_t) + dev_rw_agp(xdm_t) +@@ -209,8 +250,8 @@ + dev_setattr_video_dev(xdm_t) + dev_getattr_scanner_dev(xdm_t) + dev_setattr_scanner_dev(xdm_t) +-dev_getattr_sound_dev(xdm_t) +-dev_setattr_sound_dev(xdm_t) ++dev_read_sound(xdm_t) ++dev_write_sound(xdm_t) + dev_getattr_power_mgmt_dev(xdm_t) + dev_setattr_power_mgmt_dev(xdm_t) + +@@ -246,6 +287,7 @@ + auth_domtrans_pam_console(xdm_t) + auth_manage_pam_pid(xdm_t) + auth_manage_pam_console_data(xdm_t) ++auth_signal_pam(xdm_t) + auth_rw_faillog(xdm_t) + auth_write_login_records(xdm_t) + +@@ -257,12 +299,11 @@ + libs_exec_lib_files(xdm_t) + + logging_read_generic_logs(xdm_t) ++logging_send_audit_msgs(xdm_t) + + miscfiles_read_localization(xdm_t) + miscfiles_read_fonts(xdm_t) + +-sysnet_read_config(xdm_t) +- + userdom_dontaudit_use_unpriv_user_fds(xdm_t) + userdom_dontaudit_search_sysadm_home_dirs(xdm_t) + userdom_create_all_users_keys(xdm_t) +@@ -271,6 +312,10 @@ + # Search /proc for any user domain processes. + userdom_read_all_users_state(xdm_t) + userdom_signal_all_users(xdm_t) ++# ++# Wants to delete .xsession-errors file ++# ++userdom_unlink_unpriv_users_home_content_files(xdm_t) + + xserver_rw_session_template(xdm,xdm_t,xdm_tmpfs_t) + +@@ -306,6 +351,11 @@ + + optional_policy(` + consolekit_dbus_chat(xdm_t) ++ dbus_system_bus_client_template(xdm, xdm_t) ++ dbus_per_role_template(xdm, xdm_t, system_r) ++ optional_policy(` ++ hal_dbus_chat(xdm_t) ++ ') + ') + + optional_policy(` +@@ -323,6 +373,10 @@ + ') + + optional_policy(` ++ gnome_exec_gconf(xdm_t) ++') ++ ++optional_policy(` + loadkeys_exec(xdm_t) + ') + +@@ -336,10 +390,6 @@ + ') + + optional_policy(` +- nscd_socket_use(xdm_t) +-') +- +-optional_policy(` + seutil_sigchld_newrole(xdm_t) + ') + +@@ -348,8 +398,8 @@ + ') + + optional_policy(` +- unconfined_domain(xdm_t) + unconfined_domtrans(xdm_t) ++ unconfined_signal(xdm_t) + + ifndef(`distro_redhat',` + allow xdm_t self:process { execheap execmem }; +@@ -385,7 +435,7 @@ + allow xdm_xserver_t xdm_var_lib_t:file { getattr read }; + dontaudit xdm_xserver_t xdm_var_lib_t:dir search; + +-allow xdm_xserver_t xdm_var_run_t:file { getattr read }; ++read_files_pattern(xdm_xserver_t,xdm_var_run_t,xdm_var_run_t) + + # Label pid and temporary files with derived types. + manage_files_pattern(xdm_xserver_t,xdm_tmp_t,xdm_tmp_t) +@@ -397,6 +447,15 @@ + can_exec(xdm_xserver_t, xkb_var_lib_t) + files_search_var_lib(xdm_xserver_t) + ++manage_dirs_pattern(xdm_xserver_t,xserver_var_lib_t,xserver_var_lib_t) ++manage_files_pattern(xdm_xserver_t,xserver_var_lib_t,xserver_var_lib_t) ++files_var_lib_filetrans(xdm_xserver_t,xserver_var_lib_t,dir) ++ ++manage_dirs_pattern(xdm_xserver_t,xserver_var_run_t,xserver_var_run_t) ++manage_files_pattern(xdm_xserver_t,xserver_var_run_t,xserver_var_run_t) ++manage_sock_files_pattern(xdm_xserver_t,xdm_var_run_t,xdm_var_run_t) ++files_pid_filetrans(xdm_xserver_t,xserver_var_run_t,dir) ++ + # VNC v4 module in X server + corenet_tcp_bind_vnc_port(xdm_xserver_t) + +@@ -409,6 +468,7 @@ + # to read ROLE_home_t - examine this in more detail + # (xauth?) + userdom_read_unpriv_users_home_content_files(xdm_xserver_t) ++userdom_manage_unpriv_users_tmp_files(xdm_xserver_t) + + xserver_use_all_users_fonts(xdm_xserver_t) + +@@ -425,6 +485,14 @@ + ') + + optional_policy(` ++ locallogin_use_fds(xdm_xserver_t) ++') ++ ++optional_policy(` ++ mono_rw_shm(xdm_xserver_t) ++') ++ ++optional_policy(` + resmgr_stream_connect(xdm_t) + ') + +@@ -434,47 +502,30 @@ + ') + + optional_policy(` +- unconfined_domain_noaudit(xdm_xserver_t) +- unconfined_domtrans(xdm_xserver_t) ++ rpm_dontaudit_rw_shm(xdm_xserver_t) ++ rpm_rw_tmpfs_files(xdm_xserver_t) ++') + +- ifndef(`distro_redhat',` +- allow xdm_xserver_t self:process { execheap execmem }; +- ') ++optional_policy(` ++ unconfined_rw_shm(xdm_xserver_t) ++ unconfined_execmem_rw_shm(xdm_xserver_t) ++ unconfined_rw_tmpfs_files(xdm_xserver_t) + +- ifdef(`distro_rhel4',` +- allow xdm_xserver_t self:process { execheap execmem }; +- ') ++ # xserver signals unconfined user on startx ++ unconfined_signal(xdm_xserver_t) ++ unconfined_getpgid(xdm_xserver_t) + ') + +-ifdef(`TODO',` +-# Need to further investigate these permissions and +-# perhaps define derived types. +-allow xdm_t var_lib_t:dir { write search add_name remove_name create unlink }; +-allow xdm_t var_lib_t:file { create write unlink }; +- +-# Do not audit attempts to write to index files under /usr +-dontaudit xdm_t usr_t:file write; +- +-ifdef(`rhgb.te', ` +-allow xdm_xserver_t ramfs_t:dir rw_dir_perms; +-allow xdm_xserver_t ramfs_t:file manage_file_perms; +-allow rhgb_t xdm_xserver_t:process signal; +-') +- +-tunable_policy(`allow_polyinstantiation',` +-# xdm needs access for linking .X11-unix to poly /tmp +-allow xdm_t polymember:dir { add_name remove_name write }; +-allow xdm_t polymember:lnk_file { create unlink }; +-# xdm needs access for copying .Xauthority into new home +-allow xdm_t polymember:file { create getattr write }; ++ ++tunable_policy(`allow_xserver_execmem', ` ++ allow xdm_xserver_t self:process { execheap execmem execstack }; ++') ++ ++ifndef(`distro_redhat',` ++ allow xdm_xserver_t self:process { execheap execmem }; ++') ++ ++ifdef(`distro_rhel4',` ++ allow xdm_xserver_t self:process { execheap execmem }; + ') + +-# +-# Wants to delete .xsession-errors file +-# +-allow xdm_t user_home_type:file unlink; +-# +-# Should fix exec of pam_timestamp_check is not closing xdm file descriptor +-# +-allow pam_t xdm_t:fifo_file { getattr ioctl write }; +-') dnl end TODO +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.fc serefpolicy-3.2.1/policy/modules/system/authlogin.fc +--- nsaserefpolicy/policy/modules/system/authlogin.fc 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/authlogin.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -41,3 +41,6 @@ + /var/run/console(/.*)? gen_context(system_u:object_r:pam_var_console_t,s0) + + /var/run/sudo(/.*)? gen_context(system_u:object_r:pam_var_run_t,s0) ++/var/lib/pam_ssh(/.*)? gen_context(system_u:object_r:var_auth_t,s0) ++ ++/var/cache/coolkey(/.*)? gen_context(system_u:object_r:auth_cache_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.if serefpolicy-3.2.1/policy/modules/system/authlogin.if +--- nsaserefpolicy/policy/modules/system/authlogin.if 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/authlogin.if 2007-11-30 11:23:56.000000000 -0500 +@@ -169,6 +169,7 @@ + interface(`auth_login_pgm_domain',` + gen_require(` + type var_auth_t; ++ type auth_cache_t; + ') + + domain_type($1) +@@ -177,12 +178,23 @@ + domain_obj_id_change_exemption($1) + role system_r types $1; + ++ # pam_keyring ++ allow $1 self:capability ipc_lock; ++ allow $1 self:process setkeycreate; ++ allow $1 self:key manage_key_perms; ++ userdom_manage_all_users_keys($1) ++ + files_list_var_lib($1) + manage_files_pattern($1, var_auth_t, var_auth_t) + + # needed for afs - https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253321 + kernel_rw_afs_state($1) + ++ manage_dirs_pattern($1, auth_cache_t, auth_cache_t) ++ manage_files_pattern($1, auth_cache_t, auth_cache_t) ++ manage_sock_files_pattern($1, auth_cache_t, auth_cache_t) ++ files_var_filetrans($1,auth_cache_t,dir) ++ + # for SSP/ProPolice + dev_read_urand($1) + # for fingerprint readers +@@ -221,11 +233,28 @@ + + logging_send_audit_msgs($1) + logging_send_syslog_msg($1) +-# logging_set_loginuid($1) ++ logging_set_loginuid($1) + + seutil_read_config($1) + seutil_read_default_contexts($1) + ++ userdom_set_rlimitnh($1) ++ userdom_unlink_unpriv_users_tmp_files($1) ++ userdom_unpriv_users_stream_connect($1) ++ ++ optional_policy(` ++ mount_domtrans($1) ++ ') ++ ++ optional_policy(` ++ nis_authenticate($1) ++ ') ++ ++ optional_policy(` ++ ssh_agent_exec($1) ++ userdom_read_all_users_home_content_files($1) ++ ') ++ + tunable_policy(`allow_polyinstantiation',` + files_polyinstantiate_all($1) + ') +@@ -342,6 +371,8 @@ + + optional_policy(` + kerberos_use($1) ++ kerberos_read_keytab($1) ++ kerberos_524_connect($1) + ') + + optional_policy(` +@@ -369,12 +400,12 @@ + ## + ## + ## +-## The role to allow the chkpwd domain. ++## The role to allow the updpwd domain. + ## + ## + ## + ## +-## The type of the terminal allow the chkpwd domain to use. ++## The type of the terminal allow the updpwd domain to use. + ## + ## + # +@@ -440,6 +471,59 @@ + + ######################################## + ## ++## Execute a domain transition to run unix_update in Read Only Mode. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`auth_domtrans_upd_passwd_chk',` ++ gen_require(` ++ type system_chkpwd_t, updpwd_exec_t; ++ ') ++ ++ domain_auto_trans($1,updpwd_exec_t,system_chkpwd_t) ++ allow system_chkpwd_t $1:fd use; ++ allow system_chkpwd_t $1:fifo_file rw_file_perms; ++ allow system_chkpwd_t $1:process sigchld; ++ auth_dontaudit_read_shadow($1) ++ ++') ++ ++######################################## ++## ++## Execute updpwd programs in the chkpwd domain. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to allow the updpwd domain. ++## ++## ++## ++## ++## The type of the terminal allow the updpwd domain to use. ++## ++## ++# ++interface(`auth_run_upd_passwd_chk',` ++ gen_require(` ++ type system_chkpwd_t; ++ ') ++ ++ auth_domtrans_upd_passwd_chk($1) ++ role $2 types system_chkpwd_t; ++ allow system_chkpwd_t $3:chr_file rw_file_perms; ++') ++ ++######################################## ++## + ## Get the attributes of the shadow passwords file. + ## + ## +@@ -1457,6 +1541,7 @@ + optional_policy(` + samba_stream_connect_winbind($1) + samba_read_var_files($1) ++ samba_dontaudit_write_var_files($1) + ') + ') + +@@ -1491,3 +1576,23 @@ + typeattribute $1 can_write_shadow_passwords; + typeattribute $1 can_relabelto_shadow_passwords; + ') ++ ++######################################## ++## ++## Read authentication cache ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`auth_read_cache',` ++ gen_require(` ++ type auth_cache_t; ++ ') ++ ++ read_files_pattern($1, auth_cache_t, auth_cache_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/authlogin.te serefpolicy-3.2.1/policy/modules/system/authlogin.te +--- nsaserefpolicy/policy/modules/system/authlogin.te 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/authlogin.te 2007-11-30 11:33:09.000000000 -0500 +@@ -59,6 +59,9 @@ + type utempter_exec_t; + application_domain(utempter_t,utempter_exec_t) + ++type auth_cache_t; ++logging_log_file(auth_cache_t) ++ + # + # var_auth_t is the type of /var/lib/auth, usually + # used for auth data in pam_able +@@ -73,6 +76,9 @@ + authlogin_common_auth_domain_template(system) + role system_r types system_chkpwd_t; + ++# Read only version of updpwd ++domain_entry_file(system_chkpwd_t,updpwd_exec_t) ++ + ######################################## + # + # PAM local policy +@@ -121,6 +127,7 @@ + logging_send_syslog_msg(pam_t) + + userdom_use_unpriv_users_fds(pam_t) ++userdom_write_unpriv_users_tmp_files(pam_t) + + optional_policy(` + locallogin_use_fds(pam_t) +@@ -287,8 +294,10 @@ + files_manage_etc_files(updpwd_t) + + term_dontaudit_use_console(updpwd_t) +-term_dontaudit_use_console(updpwd_t) ++term_dontaudit_use_all_user_ptys(updpwd_t) ++term_dontaudit_use_all_user_ttys(updpwd_t) + term_dontaudit_use_unallocated_ttys(updpwd_t) ++term_dontaudit_use_generic_ptys(updpwd_t) + + auth_manage_shadow(updpwd_t) + auth_use_nsswitch(updpwd_t) +@@ -337,11 +346,6 @@ + ') + + optional_policy(` +- # Allow utemper to write to /tmp/.xses-* +- unconfined_write_tmp_files(utempter_t) +-') +- +-optional_policy(` + xserver_use_xdm_fds(utempter_t) + xserver_rw_xdm_pipes(utempter_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.fc serefpolicy-3.2.1/policy/modules/system/fstools.fc +--- nsaserefpolicy/policy/modules/system/fstools.fc 2007-09-26 12:15:01.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/fstools.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,3 @@ +-/sbin/badblocks -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/blkid -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/blockdev -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/cfdisk -- gen_context(system_u:object_r:fsadm_exec_t,s0) +@@ -21,7 +20,6 @@ + /sbin/mkfs.* -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/mkraid -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/mkreiserfs -- gen_context(system_u:object_r:fsadm_exec_t,s0) +-/sbin/mkswap -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/parted -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/partprobe -- gen_context(system_u:object_r:fsadm_exec_t,s0) + /sbin/partx -- gen_context(system_u:object_r:fsadm_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.if serefpolicy-3.2.1/policy/modules/system/fstools.if +--- nsaserefpolicy/policy/modules/system/fstools.if 2007-08-22 17:33:53.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/fstools.if 2007-11-30 11:23:56.000000000 -0500 +@@ -142,3 +142,20 @@ + + allow $1 swapfile_t:file getattr; + ') ++ ++######################################## ++## ++## Create, read, write, and delete a nfs files ++## ++## ++## ++## Not used ++## ++## ++# ++interface(`fstools_manage_nfs',` ++ gen_require(` ++ type fsadm_t; ++ ') ++ fs_manage_nfs_files(fsadm_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/fstools.te serefpolicy-3.2.1/policy/modules/system/fstools.te +--- nsaserefpolicy/policy/modules/system/fstools.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/fstools.te 2007-11-30 11:23:56.000000000 -0500 +@@ -109,8 +109,7 @@ + + term_use_console(fsadm_t) + +-corecmd_list_bin(fsadm_t) +-corecmd_read_bin_symlinks(fsadm_t) ++corecmd_exec_bin(fsadm_t) + #RedHat bug #201164 + corecmd_exec_shell(fsadm_t) + +@@ -183,4 +182,5 @@ + + optional_policy(` + xen_append_log(fsadm_t) ++ xen_rw_image_files(fsadm_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/getty.te serefpolicy-3.2.1/policy/modules/system/getty.te +--- nsaserefpolicy/policy/modules/system/getty.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/getty.te 2007-11-30 11:23:56.000000000 -0500 +@@ -33,7 +33,8 @@ + # + + # Use capabilities. +-allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid }; ++# getty requires sys_admin #209426 ++allow getty_t self:capability { dac_override chown setgid sys_resource sys_tty_config fowner fsetid sys_admin }; + dontaudit getty_t self:capability sys_tty_config; + allow getty_t self:process { getpgid setpgid getsession signal_perms }; + allow getty_t self:fifo_file rw_fifo_file_perms; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hostname.te serefpolicy-3.2.1/policy/modules/system/hostname.te +--- nsaserefpolicy/policy/modules/system/hostname.te 2007-01-02 12:57:49.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/hostname.te 2007-11-30 11:23:56.000000000 -0500 +@@ -8,7 +8,9 @@ + + type hostname_t; + type hostname_exec_t; +-init_system_domain(hostname_t,hostname_exec_t) ++ ++#dont transition from initrc ++application_domain(hostname_t, hostname_exec_t) + role system_r types hostname_t; + + ######################################## +@@ -60,3 +62,11 @@ + xen_append_log(hostname_t) + xen_dontaudit_use_fds(hostname_t) + ') ++ ++optional_policy(` ++ xen_append_log(hostname_t) ++') ++ ++optional_policy(` ++ unconfined_dontaudit_rw_pipes(hostname_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/hotplug.te serefpolicy-3.2.1/policy/modules/system/hotplug.te +--- nsaserefpolicy/policy/modules/system/hotplug.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/hotplug.te 2007-11-30 11:23:56.000000000 -0500 +@@ -179,6 +179,7 @@ + sysnet_read_dhcpc_pid(hotplug_t) + sysnet_rw_dhcp_config(hotplug_t) + sysnet_domtrans_ifconfig(hotplug_t) ++ sysnet_signal_ifconfig(hotplug_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.if serefpolicy-3.2.1/policy/modules/system/init.if +--- nsaserefpolicy/policy/modules/system/init.if 2007-10-29 18:02:31.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/init.if 2007-11-30 11:23:56.000000000 -0500 +@@ -211,6 +211,13 @@ + kernel_dontaudit_use_fds($1) + ') + ') ++ tunable_policy(`allow_daemons_use_tty',` ++ term_use_all_user_ttys($1) ++ term_use_all_user_ptys($1) ++ ', ` ++ term_dontaudit_use_all_user_ttys($1) ++ term_dontaudit_use_all_user_ptys($1) ++ ') + ') + + ######################################## +@@ -242,11 +249,11 @@ + init_system_domain($1,$2) + + ifdef(`enable_mcs',` +- range_transition initrc_t $2:process $3; ++ range_transition initrc_t $2 $3; + ') + + ifdef(`enable_mls',` +- range_transition initrc_t $2:process $3; ++ range_transition initrc_t $2 $3; + ') + ') + +@@ -540,18 +547,19 @@ + # + interface(`init_spec_domtrans_script',` + gen_require(` +- type initrc_t, initrc_exec_t; ++ type initrc_t; ++ attribute initscript; + ') + + files_list_etc($1) +- spec_domtrans_pattern($1,initrc_exec_t,initrc_t) ++ spec_domtrans_pattern($1,initscript,initrc_t) + + ifdef(`enable_mcs',` +- range_transition $1 initrc_exec_t:process s0; ++ range_transition $1 initscript:process s0; + ') + + ifdef(`enable_mls',` +- range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; ++ range_transition $1 initscript:process s0 - mls_systemhigh; + ') + ') + +@@ -567,18 +575,46 @@ + # + interface(`init_domtrans_script',` + gen_require(` +- type initrc_t, initrc_exec_t; ++ type initrc_t; ++ attribute initscript; ++ ') ++ ++ files_list_etc($1) ++ domtrans_pattern($1,initscript,initrc_t) ++ ++ ifdef(`enable_mcs',` ++ range_transition $1 initscript:process s0; ++ ') ++ ++ ifdef(`enable_mls',` ++ range_transition $1 initscript:process s0 - mls_systemhigh; ++ ') ++') ++ ++######################################## ++## ++## Execute init a specific script with an automatic domain transition. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`init_script_domtrans_spec',` ++ gen_require(` ++ type initrc_t; + ') + + files_list_etc($1) +- domtrans_pattern($1,initrc_exec_t,initrc_t) ++ domtrans_pattern($1,$2,initrc_t) + + ifdef(`enable_mcs',` +- range_transition $1 initrc_exec_t:process s0; ++ range_transition $1 $2:process s0; + ') + + ifdef(`enable_mls',` +- range_transition $1 initrc_exec_t:process s0 - mls_systemhigh; ++ range_transition $1 $2:process s0 - mls_systemhigh; + ') + ') + +@@ -609,11 +645,11 @@ + # cjp: added for gentoo integrated run_init + interface(`init_script_file_domtrans',` + gen_require(` +- type initrc_exec_t; ++ attribute initscript; + ') + + files_list_etc($1) +- domain_auto_trans($1,initrc_exec_t,$2) ++ domain_auto_trans($1,initscript,$2) + ') + + ######################################## +@@ -684,11 +720,11 @@ + # + interface(`init_getattr_script_files',` + gen_require(` +- type initrc_exec_t; ++ attribute initscript; + ') + + files_list_etc($1) +- allow $1 initrc_exec_t:file getattr; ++ allow $1 initscript:file getattr; + ') + + ######################################## +@@ -703,11 +739,11 @@ + # + interface(`init_exec_script_files',` + gen_require(` +- type initrc_exec_t; ++ attribute initscript; + ') + + files_list_etc($1) +- can_exec($1,initrc_exec_t) ++ can_exec($1,initscript) + ') + + ######################################## +@@ -931,6 +967,7 @@ + + dontaudit $1 initrc_t:unix_stream_socket connectto; + ') ++ + ######################################## + ## + ## Send messages to init scripts over dbus. +@@ -1030,11 +1067,11 @@ + # + interface(`init_read_script_files',` + gen_require(` +- type initrc_exec_t; ++ attribute initscript; + ') + + files_search_etc($1) +- allow $1 initrc_exec_t:file read_file_perms; ++ allow $1 initscript:file read_file_perms; + ') + + ######################################## +@@ -1252,7 +1289,7 @@ + type initrc_var_run_t; + ') + +- dontaudit $1 initrc_var_run_t:file { getattr read write append }; ++ dontaudit $1 initrc_var_run_t:file rw_file_perms; + ') + + ######################################## +@@ -1273,3 +1310,64 @@ + files_search_pids($1) + allow $1 initrc_var_run_t:file manage_file_perms; + ') ++ ++######################################## ++## ++## Read the process state (/proc/pid) of init. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`init_read_init_state',` ++ gen_require(` ++ attribute init_t; ++ ') ++ ++ allow $1 init_t:dir search_dir_perms; ++ allow $1 init_t:file read_file_perms; ++ allow $1 init_t:lnk_file read_file_perms; ++') ++ ++######################################## ++## ++## Ptrace init ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`init_ptrace_init_domain',` ++ gen_require(` ++ attribute init_t; ++ ') ++ ++ allow $1 init_t:process ptrace; ++') ++ ++######################################## ++## ++## Make the specified type usable for initscripts ++## in a filesystem. ++## ++## ++## ++## Type to be used for files. ++## ++## ++# ++interface(`init_script_type',` ++ gen_require(` ++ type initrc_t; ++ attribute initscript; ++ ') ++ ++ typeattribute $1 initscript; ++ domain_entry_file(initrc_t,$1) ++ ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/init.te serefpolicy-3.2.1/policy/modules/system/init.te +--- nsaserefpolicy/policy/modules/system/init.te 2007-10-29 07:52:50.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/init.te 2007-11-30 15:05:52.000000000 -0500 +@@ -10,6 +10,20 @@ + # Declarations + # + ++## ++##

++## Allow all daemons the ability to read/write terminals ++##

++##
++gen_tunable(allow_daemons_use_tty,false) ++ ++## ++##

++## Allow all daemons to write corefiles to / ++##

++##
++gen_tunable(allow_daemons_dump_core,false) ++ + # used for direct running of init scripts + # by admin domains + attribute direct_run_init; +@@ -19,6 +33,8 @@ + # Mark process types as daemons + attribute daemon; + ++attribute initscript; ++ + # + # init_t is the domain of the init process. + # +@@ -45,7 +61,7 @@ + mls_trusted_object(initctl_t) + + type initrc_t; +-type initrc_exec_t; ++type initrc_exec_t, initscript; + domain_type(initrc_t) + domain_entry_file(initrc_t,initrc_exec_t) + role system_r types initrc_t; +@@ -73,7 +89,7 @@ + # + + # Use capabilities. old rule: +-allow init_t self:capability ~sys_module; ++allow init_t self:capability ~{ audit_control audit_write sys_module }; + # is ~sys_module really needed? observed: + # sys_boot + # sys_tty_config +@@ -171,13 +187,13 @@ + nscd_socket_use(init_t) + ') + +-optional_policy(` +- unconfined_domain(init_t) +-') +- +-# Run the shell in the sysadm_t domain for single-user mode. +-optional_policy(` ++# Run the shell in the unconfined_t or sysadm_t domain for single-user mode. ++ifdef(`enable_mls',` + userdom_shell_domtrans_sysadm(init_t) ++',` ++ optional_policy(` ++ unconfined_shell_domtrans(init_t) ++ ') + ') + + ######################################## +@@ -186,7 +202,7 @@ + # + + allow initrc_t self:process { getpgid setsched setpgid setrlimit getsched }; +-allow initrc_t self:capability ~{ sys_admin sys_module }; ++allow initrc_t self:capability ~{ audit_control audit_write sys_admin sys_module }; + dontaudit initrc_t self:capability sys_module; # sysctl is triggering this + allow initrc_t self:passwd rootok; + +@@ -196,15 +212,13 @@ + allow initrc_t self:tcp_socket create_stream_socket_perms; + allow initrc_t self:udp_socket create_socket_perms; + allow initrc_t self:fifo_file rw_file_perms; +-allow initrc_t self:netlink_route_socket r_netlink_socket_perms; + + allow initrc_t initrc_devpts_t:chr_file rw_term_perms; + term_create_pty(initrc_t,initrc_devpts_t) + +-# Going to single user mode +-init_exec(initrc_t) ++init_telinit(initrc_t) + +-can_exec(initrc_t,initrc_exec_t) ++can_exec(initrc_t,initscript) + + manage_dirs_pattern(initrc_t,initrc_state_t,initrc_state_t) + manage_files_pattern(initrc_t,initrc_state_t,initrc_state_t) +@@ -283,7 +297,6 @@ + mls_process_read_up(initrc_t) + mls_process_write_down(initrc_t) + mls_rangetrans_source(initrc_t) +-mls_fd_share_all_levels(initrc_t) + + selinux_get_enforce_mode(initrc_t) + +@@ -365,7 +378,7 @@ + + seutil_read_config(initrc_t) + +-sysnet_read_config(initrc_t) ++auth_use_nsswitch(initrc_t) + + userdom_read_all_users_home_content_files(initrc_t) + # Allow access to the sysadm TTYs. Note that this will give access to the +@@ -496,6 +509,31 @@ + ') + ') + ++domain_dontaudit_use_interactive_fds(daemon) ++ ++userdom_dontaudit_search_sysadm_home_dirs(daemon) ++ ++tunable_policy(`allow_daemons_use_tty',` ++ term_use_unallocated_ttys(daemon) ++ term_use_generic_ptys(daemon) ++ term_use_all_user_ttys(daemon) ++ term_use_all_user_ptys(daemon) ++', ` ++ term_dontaudit_use_unallocated_ttys(daemon) ++ term_dontaudit_use_generic_ptys(daemon) ++ term_dontaudit_use_all_user_ttys(daemon) ++ term_dontaudit_use_all_user_ptys(daemon) ++ ') ++ ++# system-config-services causes avc messages that should be dontaudited ++tunable_policy(`allow_daemons_dump_core',` ++ files_dump_core(daemon) ++') ++ ++optional_policy(` ++ unconfined_dontaudit_rw_pipes(daemon) ++') ++ + optional_policy(` + amavis_search_lib(initrc_t) + amavis_setattr_pid_files(initrc_t) +@@ -631,12 +669,6 @@ + mta_read_config(initrc_t) + mta_dontaudit_read_spool_symlinks(initrc_t) + ') +-# cjp: require doesnt work in the else of optionals :\ +-# this also would result in a type transition +-# conflict if sendmail is enabled +-#optional_policy(`',` +-# mta_send_mail(initrc_t) +-#') + + optional_policy(` + ifdef(`distro_redhat',` +@@ -648,15 +680,10 @@ + ') + + optional_policy(` +- nis_use_ypbind(initrc_t) + nis_list_var_yp(initrc_t) + ') + + optional_policy(` +- nscd_socket_use(initrc_t) +-') +- +-optional_policy(` + openvpn_read_config(initrc_t) + ') + +@@ -702,6 +729,9 @@ + + # why is this needed: + rpm_manage_db(initrc_t) ++ # Allow SELinux aware applications to request rpm_script_t execution ++ rpm_transition_script(initrc_t) ++ + ') + + optional_policy(` +@@ -749,6 +779,10 @@ + ') + + optional_policy(` ++ rpm_dontaudit_rw_pipes(daemon) ++') ++ ++optional_policy(` + vmware_read_system_config(initrc_t) + vmware_append_system_config(initrc_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.fc serefpolicy-3.2.1/policy/modules/system/libraries.fc +--- nsaserefpolicy/policy/modules/system/libraries.fc 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/libraries.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -65,11 +65,15 @@ + /opt/(.*/)?java/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) + /opt/(.*/)?jre.*/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /opt/(.*/)?jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) ++/opt/ibm/java.*/jre/.+\.jar -- gen_context(system_u:object_r:lib_t,s0) ++/opt/ibm/java.*/jre/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /opt/cisco-vpnclient/lib/libvpnapi\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /opt/netbeans(.*/)?jdk.*/linux/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /opt/cxoffice/lib/wine/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +-/opt/f-secure/fspms/libexec/librapi.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +-/opt/ibm/java2-ppc64-50/jre/bin/.+\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/opt/f-secure/fspms/libexec/librapi\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/opt/Adobe(/.*?)/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib/firefox-[^/]/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib/mozilla/plugins/nppdf\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + ifdef(`distro_gentoo',` + # despite the extensions, they are actually libs +@@ -111,6 +115,7 @@ + + /usr/lib/vlc/codec/libdmo_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib/vlc/codec/librealaudio_plugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib/VBoxVMM\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + /usr/(.*/)?lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?(/.*)?/nvidia/.+\.so(\..*)? -- gen_context(system_u:object_r:textrel_shlib_t,s0) +@@ -135,6 +140,8 @@ + /usr/(local/)?lib(64)?/(sse2/)?libfame-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/NX/lib/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/NX/lib/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib/nx/libXcomp\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib/nx/libjpeg\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + /usr/X11R6/lib/libGL\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/X11R6/lib/libXvMCNVIDIA\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +@@ -158,6 +165,7 @@ + # Fedora Core packages: gstreamer-plugins, compat-libstdc++, Glide3, libdv + # HelixPlayer, SDL, xorg-x11, xorg-x11-libs, Hermes, valgrind, openoffice.org-libs, httpd - php + /usr/lib(64)?/gstreamer-.*/[^/]*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++HOME_DIR/.*/\.gstreamer-.*/plugins/*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + /usr/lib(64)?/libstdc\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/libg\+\+\.so\.2\.7\.2\.8 -- gen_context(system_u:object_r:textrel_shlib_t,s0) +@@ -216,6 +224,7 @@ + /usr/lib(64)?/libpostproc\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/libavformat.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/libavcodec.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib(64)?/codecs/drv[1-9c]\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/libavutil.*\.so(\.[^/]*)* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/libxvidcore\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/xine/plugins/.+\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) +@@ -236,7 +245,9 @@ + /usr/lib(64)?/libdivxdecore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) + /usr/lib(64)?/libdivxencore\.so\.0 -- gen_context(system_u:object_r:textrel_shlib_t,s0) + +-/usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib(64)?/libdvdcss\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++ ++/usr/lib(64)?/python2.4/site-packages/M2Crypto/__m2crypto\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) + + # vmware + /usr/lib(64)?/vmware/lib(/.*)?/libgdk-x11-.*\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) +@@ -284,3 +295,13 @@ + /var/spool/postfix/lib(64)?(/.*)? gen_context(system_u:object_r:lib_t,s0) + /var/spool/postfix/usr(/.*)? gen_context(system_u:object_r:lib_t,s0) + /var/spool/postfix/lib(64)?/ld.*\.so.* -- gen_context(system_u:object_r:ld_so_t,s0) ++/usr/lib/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib64/mozilla/plugins/libvlcplugin\.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++ ++/var/cache/ldconfig(/.*)? gen_context(system_u:object_r:ldconfig_cache_t,s0) ++/usr/lib/libFLAC\.so.* -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/usr/lib/maxima/[^/]+/binary-gcl/maxima -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++ ++/usr/lib/firefox-[^/]*/plugins/nppdf.so -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++/opt/Adobe/Reader8/Reader/intellinux/plug_ins/.*\.api -- gen_context(system_u:object_r:textrel_shlib_t,s0) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/libraries.te serefpolicy-3.2.1/policy/modules/system/libraries.te +--- nsaserefpolicy/policy/modules/system/libraries.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/libraries.te 2007-11-30 11:23:56.000000000 -0500 +@@ -23,6 +23,9 @@ + init_system_domain(ldconfig_t,ldconfig_exec_t) + role system_r types ldconfig_t; + ++type ldconfig_cache_t; ++files_type(ldconfig_cache_t) ++ + type ldconfig_tmp_t; + files_tmp_file(ldconfig_tmp_t) + +@@ -44,9 +47,11 @@ + # ldconfig local policy + # + +-allow ldconfig_t self:capability sys_chroot; ++allow ldconfig_t self:capability { dac_override sys_chroot }; ++ ++manage_files_pattern(ldconfig_t,ldconfig_cache_t,ldconfig_cache_t) + +-allow ldconfig_t ld_so_cache_t:file manage_file_perms; ++manage_files_pattern(ldconfig_t,ld_so_cache_t,ld_so_cache_t) + files_etc_filetrans(ldconfig_t,ld_so_cache_t,file) + + manage_dirs_pattern(ldconfig_t,ldconfig_tmp_t,ldconfig_tmp_t) +@@ -60,8 +65,11 @@ + + fs_getattr_xattr_fs(ldconfig_t) + ++corecmd_search_bin(ldconfig_t) ++ + domain_use_interactive_fds(ldconfig_t) + ++files_search_home(ldconfig_t) + files_search_var_lib(ldconfig_t) + files_read_etc_files(ldconfig_t) + files_search_tmp(ldconfig_t) +@@ -79,6 +87,8 @@ + logging_send_syslog_msg(ldconfig_t) + + userdom_use_all_users_fds(ldconfig_t) ++userdom_dontaudit_write_unpriv_user_home_content_files(ldconfig_t) ++userdom_manage_unpriv_users_tmp_files(ldconfig_t) + + ifdef(`hide_broken_symptoms',` + optional_policy(` +@@ -96,4 +106,6 @@ + # and executes ldconfig on it. If you dont allow this kernel installs + # blow up. + rpm_manage_script_tmp_files(ldconfig_t) ++ # smart package manager needs the following for the same reason ++ rpm_rw_tmp_files(ldconfig_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/locallogin.te serefpolicy-3.2.1/policy/modules/system/locallogin.te +--- nsaserefpolicy/policy/modules/system/locallogin.te 2007-10-29 07:52:50.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/locallogin.te 2007-11-30 11:23:56.000000000 -0500 +@@ -25,7 +25,6 @@ + domain_role_change_exemption(sulogin_t) + domain_interactive_fd(sulogin_t) + init_domain(sulogin_t,sulogin_exec_t) +-init_system_domain(sulogin_t,sulogin_exec_t) + role system_r types sulogin_t; + + ######################################## +@@ -131,6 +130,7 @@ + + miscfiles_read_localization(local_login_t) + ++userdom_read_all_users_home_dirs_symlinks(local_login_t) + userdom_spec_domtrans_all_users(local_login_t) + userdom_signal_all_users(local_login_t) + userdom_search_all_users_home_content(local_login_t) +@@ -156,6 +156,11 @@ + fs_read_cifs_symlinks(local_login_t) + ') + ++tunable_policy(`allow_console_login', ` ++ term_relabel_console(local_login_t) ++ term_setattr_console(local_login_t) ++') ++ + optional_policy(` + alsa_domtrans(local_login_t) + ') +@@ -185,7 +190,7 @@ + ') + + optional_policy(` +- unconfined_domain(local_login_t) ++ unconfined_shell_domtrans(local_login_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.fc serefpolicy-3.2.1/policy/modules/system/logging.fc +--- nsaserefpolicy/policy/modules/system/logging.fc 2007-11-06 09:18:37.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/logging.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -29,6 +29,11 @@ + + /var/log -d gen_context(system_u:object_r:var_log_t,s0-mls_systemhigh) + /var/log/.* gen_context(system_u:object_r:var_log_t,s0) ++/var/log/messages[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) ++/var/log/secure[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) ++/var/log/cron[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) ++/var/log/maillog[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) ++/var/log/spooler[^/]* gen_context(system_u:object_r:var_log_t,mls_systemhigh) + /var/log/audit(/.*)? gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) + /var/log/syslog-ng(/.*)? -- gen_context(system_u:object_r:syslogd_var_run_t,s0) + +@@ -36,6 +41,8 @@ + /var/log/audit\.log -- gen_context(system_u:object_r:auditd_log_t,mls_systemhigh) + ') + ++/var/named/chroot/var/log -d gen_context(system_u:object_r:var_log_t,s0) ++ + /var/run/audit_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) + /var/run/audispd_events -s gen_context(system_u:object_r:auditd_var_run_t,s0) + /var/run/auditd\.pid -- gen_context(system_u:object_r:auditd_var_run_t,s0) +@@ -48,3 +55,6 @@ + /var/spool/postfix/pid -d gen_context(system_u:object_r:var_run_t,s0) + + /var/tinydns/log/main(/.*)? gen_context(system_u:object_r:var_log_t,s0) ++ ++/etc/rc\.d/init\.d/rsyslog -- gen_context(system_u:object_r:syslogd_script_exec_t,s0) ++/etc/rc\.d/init\.d/auditd -- gen_context(system_u:object_r:auditd_script_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.if serefpolicy-3.2.1/policy/modules/system/logging.if +--- nsaserefpolicy/policy/modules/system/logging.if 2007-11-06 09:51:43.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/logging.if 2007-11-30 11:23:56.000000000 -0500 +@@ -577,6 +577,8 @@ + files_search_var($1) + manage_files_pattern($1,logfile,logfile) + read_lnk_files_pattern($1,logfile,logfile) ++ allow $1 logfile:dir { relabelfrom relabelto }; ++ allow $1 logfile:file { relabelfrom relabelto }; + ') + + ######################################## +@@ -686,6 +688,7 @@ + interface(`logging_admin_audit',` + gen_require(` + type auditd_t, auditd_etc_t, auditd_log_t; ++ type auditd_script_exec_t; + type auditd_var_run_t; + ') + +@@ -700,6 +703,15 @@ + + manage_dirs_pattern($1, auditd_var_run_t, auditd_var_run_t) + manage_files_pattern($1, auditd_var_run_t, auditd_var_run_t) ++ ++ logging_run_auditctl($1, $2, $3) ++ ++ # Allow $1 to restart the audit service ++ logging_audit_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 auditd_script_exec_t system_r; ++ allow $2 system_r; ++ + ') + + ######################################## +@@ -730,6 +742,7 @@ + type syslogd_tmp_t, syslogd_var_lib_t; + type syslogd_var_run_t, klogd_var_run_t; + type klogd_tmp_t, var_log_t; ++ type syslogd_script_exec_t; + ') + + allow $1 syslogd_t:process { ptrace signal_perms }; +@@ -757,6 +770,13 @@ + manage_files_pattern($1, syslogd_var_run_t, syslogd_var_run_t) + + logging_manage_all_logs($1) ++ ++ # Allow $1 to restart the syslog service ++ logging_syslog_script_domtrans($1) ++ domain_system_change_exemption($1) ++ role_transition $2 syslogd_script_exec_t system_r; ++ allow $2 system_r; ++ + ') + + ######################################## +@@ -785,3 +805,40 @@ + logging_admin_audit($1, $2, $3) + logging_admin_syslog($1, $2, $3) + ') ++ ++######################################## ++## ++## Execute syslog server in the syslogd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`logging_syslog_script_domtrans',` ++ gen_require(` ++ type syslogd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,syslogd_script_exec_t) ++') ++ ++######################################## ++## ++## Execute audit server in the auditd domain. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`logging_audit_script_domtrans',` ++ gen_require(` ++ type auditd_script_exec_t; ++ ') ++ ++ init_script_domtrans_spec($1,auditd_script_exec_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/logging.te serefpolicy-3.2.1/policy/modules/system/logging.te +--- nsaserefpolicy/policy/modules/system/logging.te 2007-11-06 09:18:37.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/logging.te 2007-11-30 11:23:56.000000000 -0500 +@@ -61,6 +61,12 @@ + logging_log_file(var_log_t) + files_mountpoint(var_log_t) + ++type auditd_script_exec_t; ++init_script_type(auditd_script_exec_t) ++ ++type syslogd_script_exec_t; ++init_script_type(syslogd_script_exec_t) ++ + ifdef(`enable_mls',` + init_ranged_daemon_domain(auditd_t,auditd_exec_t,mls_systemhigh) + ') +@@ -202,6 +208,7 @@ + + fs_getattr_all_fs(klogd_t) + fs_search_auto_mountpoints(klogd_t) ++fs_search_tmpfs(klogd_t) + + domain_use_interactive_fds(klogd_t) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.fc serefpolicy-3.2.1/policy/modules/system/lvm.fc +--- nsaserefpolicy/policy/modules/system/lvm.fc 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/lvm.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -15,6 +15,7 @@ + # + /etc/lvm(/.*)? gen_context(system_u:object_r:lvm_etc_t,s0) + /etc/lvm/\.cache -- gen_context(system_u:object_r:lvm_metadata_t,s0) ++/etc/lvm/cache(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) + /etc/lvm/archive(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) + /etc/lvm/backup(/.*)? gen_context(system_u:object_r:lvm_metadata_t,s0) + /etc/lvm/lock(/.*)? gen_context(system_u:object_r:lvm_lock_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/lvm.te serefpolicy-3.2.1/policy/modules/system/lvm.te +--- nsaserefpolicy/policy/modules/system/lvm.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/lvm.te 2007-11-30 11:23:56.000000000 -0500 +@@ -44,9 +44,9 @@ + # Cluster LVM daemon local policy + # + +-allow clvmd_t self:capability { sys_admin mknod }; ++allow clvmd_t self:capability { sys_nice chown ipc_lock sys_admin mknod }; + dontaudit clvmd_t self:capability sys_tty_config; +-allow clvmd_t self:process signal_perms; ++allow clvmd_t self:process { signal_perms setsched }; + dontaudit clvmd_t self:process ptrace; + allow clvmd_t self:socket create_socket_perms; + allow clvmd_t self:fifo_file rw_fifo_file_perms; +@@ -54,11 +54,15 @@ + allow clvmd_t self:tcp_socket create_stream_socket_perms; + allow clvmd_t self:udp_socket create_socket_perms; + ++init_dontaudit_getattr_initctl(clvmd_t) ++ + manage_files_pattern(clvmd_t,clvmd_var_run_t,clvmd_var_run_t) + files_pid_filetrans(clvmd_t,clvmd_var_run_t,file) + + read_files_pattern(clvmd_t,lvm_metadata_t,lvm_metadata_t) + ++auth_use_nsswitch(clvmd_t) ++ + kernel_read_kernel_sysctls(clvmd_t) + kernel_read_system_state(clvmd_t) + kernel_list_proc(clvmd_t) +@@ -85,10 +89,15 @@ + corenet_sendrecv_generic_server_packets(clvmd_t) + + dev_read_sysfs(clvmd_t) ++dev_manage_generic_symlinks(clvmd_t) ++dev_relabel_generic_dev_dirs(clvmd_t) ++dev_manage_generic_blk_files(clvmd_t) + dev_manage_generic_chr_files(clvmd_t) + dev_rw_lvm_control(clvmd_t) + dev_dontaudit_getattr_all_blk_files(clvmd_t) + dev_dontaudit_getattr_all_chr_files(clvmd_t) ++dev_create_generic_dirs(clvmd_t) ++dev_delete_generic_dirs(clvmd_t) + + files_read_etc_files(clvmd_t) + files_list_usr(clvmd_t) +@@ -99,9 +108,12 @@ + fs_dontaudit_read_removable_files(clvmd_t) + + storage_dontaudit_getattr_removable_dev(clvmd_t) ++storage_dev_filetrans_fixed_disk(clvmd_t) ++storage_manage_fixed_disk(clvmd_t) + + domain_use_interactive_fds(clvmd_t) + ++storage_relabel_fixed_disk(clvmd_t) + storage_raw_read_fixed_disk(clvmd_t) + + libs_use_ld_so(clvmd_t) +@@ -113,8 +125,9 @@ + + seutil_dontaudit_search_config(clvmd_t) + seutil_sigchld_newrole(clvmd_t) +- +-sysnet_read_config(clvmd_t) ++seutil_read_config(clvmd_t) ++seutil_read_file_contexts(clvmd_t) ++seutil_search_default_contexts(clvmd_t) + + userdom_dontaudit_use_unpriv_user_fds(clvmd_t) + userdom_dontaudit_search_sysadm_home_dirs(clvmd_t) +@@ -131,10 +144,6 @@ + ') + + optional_policy(` +- nis_use_ypbind(clvmd_t) +-') +- +-optional_policy(` + ricci_dontaudit_rw_modcluster_pipes(clvmd_t) + ricci_dontaudit_use_modcluster_fds(clvmd_t) + ') +@@ -150,7 +159,8 @@ + + # DAC overrides and mknod for modifying /dev entries (vgmknodes) + # rawio needed for dmraid +-allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio }; ++allow lvm_t self:capability { dac_override fowner ipc_lock sys_admin sys_nice mknod chown sys_resource sys_rawio net_admin }; ++# lvm needs net_admin for multipath + dontaudit lvm_t self:capability sys_tty_config; + allow lvm_t self:process { sigchld sigkill sigstop signull signal }; + # LVM will complain a lot if it cannot set its priority. +@@ -160,7 +170,8 @@ + allow lvm_t self:unix_dgram_socket create_socket_perms; + allow lvm_t self:netlink_kobject_uevent_socket create_socket_perms; + +-allow lvm_t clvmd_t:unix_stream_socket connectto; ++allow lvm_t self:unix_stream_socket { connectto create_stream_socket_perms }; ++allow lvm_t clvmd_t:unix_stream_socket { connectto rw_socket_perms }; + + manage_dirs_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) + manage_files_pattern(lvm_t,lvm_tmp_t,lvm_tmp_t) +@@ -192,6 +203,7 @@ + manage_files_pattern(lvm_t,lvm_metadata_t,lvm_metadata_t) + filetrans_pattern(lvm_t,lvm_etc_t,lvm_metadata_t,file) + files_etc_filetrans(lvm_t,lvm_metadata_t,file) ++files_search_mnt(lvm_t) + + kernel_read_system_state(lvm_t) + kernel_read_kernel_sysctls(lvm_t) +@@ -208,7 +220,6 @@ + selinux_compute_user_contexts(lvm_t) + + dev_create_generic_chr_files(lvm_t) +-dev_delete_generic_dirs(lvm_t) + dev_read_rand(lvm_t) + dev_read_urand(lvm_t) + dev_rw_lvm_control(lvm_t) +@@ -228,6 +239,8 @@ + dev_dontaudit_getattr_generic_blk_files(lvm_t) + dev_dontaudit_getattr_generic_pipes(lvm_t) + dev_create_generic_dirs(lvm_t) ++dev_delete_generic_dirs(lvm_t) ++dev_rw_generic_files(lvm_t) + + fs_getattr_xattr_fs(lvm_t) + fs_search_auto_mountpoints(lvm_t) +@@ -246,6 +259,7 @@ + storage_dev_filetrans_fixed_disk(lvm_t) + # Access raw devices and old /dev/lvm (c 109,0). Is this needed? + storage_manage_fixed_disk(lvm_t) ++mls_file_read_all_levels(lvm_t) + + term_getattr_all_user_ttys(lvm_t) + term_list_ptys(lvm_t) +@@ -254,6 +268,7 @@ + + domain_use_interactive_fds(lvm_t) + ++files_read_usr_files(lvm_t) + files_read_etc_files(lvm_t) + files_read_etc_runtime_files(lvm_t) + # for when /usr is not mounted: +@@ -275,6 +290,8 @@ + seutil_search_default_contexts(lvm_t) + seutil_sigchld_newrole(lvm_t) + ++userdom_dontaudit_search_sysadm_home_dirs(lvm_t) ++ + ifdef(`distro_redhat',` + # this is from the initrd: + files_rw_isid_type_dirs(lvm_t) +@@ -293,5 +310,14 @@ + ') + + optional_policy(` ++ modutils_domtrans_insmod(lvm_t) ++') ++ ++optional_policy(` + udev_read_db(lvm_t) + ') ++ ++optional_policy(` ++ xen_append_log(lvm_t) ++ xen_dontaudit_rw_unix_stream_sockets(lvm_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.if serefpolicy-3.2.1/policy/modules/system/modutils.if +--- nsaserefpolicy/policy/modules/system/modutils.if 2007-03-26 10:39:07.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/modutils.if 2007-11-30 11:23:56.000000000 -0500 +@@ -66,6 +66,25 @@ + + ######################################## + ## ++## Unlink a file with the configuration options used when ++## loading modules. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`modutils_unlink_module_config',` ++ gen_require(` ++ type modules_conf_t; ++ ') ++ ++ allow $1 modules_conf_t:file unlink; ++') ++ ++######################################## ++## + ## Unconditionally execute insmod in the insmod domain. + ## + ## +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/modutils.te serefpolicy-3.2.1/policy/modules/system/modutils.te +--- nsaserefpolicy/policy/modules/system/modutils.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/modutils.te 2007-11-30 11:23:56.000000000 -0500 +@@ -42,7 +42,7 @@ + # insmod local policy + # + +-allow insmod_t self:capability { dac_override net_raw sys_tty_config }; ++allow insmod_t self:capability { dac_override mknod net_raw sys_nice sys_tty_config }; + allow insmod_t self:process { execmem sigchld sigkill sigstop signull signal }; + + allow insmod_t self:udp_socket create_socket_perms; +@@ -63,6 +63,7 @@ + kernel_read_kernel_sysctls(insmod_t) + kernel_rw_kernel_sysctl(insmod_t) + kernel_read_hotplug_sysctls(insmod_t) ++kernel_setsched(insmod_t) + + files_read_kernel_modules(insmod_t) + # for locking: (cjp: ????) +@@ -76,9 +77,7 @@ + dev_read_sound(insmod_t) + dev_write_sound(insmod_t) + dev_rw_apm_bios(insmod_t) +-# cjp: why is this needed? insmod cannot mounton any dir +-# and it also transitions to mount +-dev_mount_usbfs(insmod_t) ++dev_create_generic_chr_files(insmod_t) + + fs_getattr_xattr_fs(insmod_t) + +@@ -101,6 +100,7 @@ + init_use_fds(insmod_t) + init_use_script_fds(insmod_t) + init_use_script_ptys(insmod_t) ++init_spec_domtrans_script(insmod_t) + + libs_use_ld_so(insmod_t) + libs_use_shared_libs(insmod_t) +@@ -112,11 +112,27 @@ + + seutil_read_file_contexts(insmod_t) + ++term_dontaudit_use_unallocated_ttys(insmod_t) ++userdom_dontaudit_search_users_home_dirs(insmod_t) ++userdom_dontaudit_search_sysadm_home_dirs(insmod_t) ++ + if( ! secure_mode_insmod ) { + kernel_domtrans_to(insmod_t,insmod_exec_t) + } + + optional_policy(` ++ alsa_domtrans(insmod_t) ++') ++ ++optional_policy(` ++ firstboot_dontaudit_rw_pipes(insmod_t) ++') ++ ++optional_policy(` ++ hal_write_log(insmod_t) ++') ++ ++optional_policy(` + hotplug_search_config(insmod_t) + ') + +@@ -149,10 +165,12 @@ + + optional_policy(` + rpm_rw_pipes(insmod_t) ++ rpm_read_script_tmp_files(insmod_t) + ') + + optional_policy(` + unconfined_dontaudit_rw_pipes(insmod_t) ++ unconfined_dontaudit_use_terminals(insmod_t) + ') + + optional_policy(` +@@ -179,6 +197,7 @@ + + files_read_kernel_symbol_table(depmod_t) + files_read_kernel_modules(depmod_t) ++files_delete_kernel_modules(depmod_t) + + fs_getattr_xattr_fs(depmod_t) + +@@ -202,12 +221,14 @@ + + # Read System.map from home directories. + files_list_home(depmod_t) +-userdom_read_staff_home_content_files(depmod_t) ++userdom_read_unpriv_users_home_content_files(depmod_t) + userdom_read_sysadm_home_content_files(depmod_t) + ++userdom_dontaudit_use_sysadm_terms(depmod_t) ++ + optional_policy(` + # Read System.map from home directories. +- unconfined_read_home_content_files(depmod_t) ++ unconfined_dontaudit_use_terminals(depmod_t) + ') + + optional_policy(` +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.fc serefpolicy-3.2.1/policy/modules/system/mount.fc +--- nsaserefpolicy/policy/modules/system/mount.fc 2006-11-16 17:15:24.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/mount.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,2 @@ + /bin/mount.* -- gen_context(system_u:object_r:mount_exec_t,s0) + /bin/umount.* -- gen_context(system_u:object_r:mount_exec_t,s0) +- +-/usr/bin/fusermount -- gen_context(system_u:object_r:mount_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/mount.te serefpolicy-3.2.1/policy/modules/system/mount.te +--- nsaserefpolicy/policy/modules/system/mount.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/mount.te 2007-11-30 11:24:14.000000000 -0500 +@@ -8,7 +8,7 @@ + + ## + ##

+-## Allow mount to mount any file ++## Allow the mount command to mount any directory or file + ##

+ ##
+ gen_tunable(allow_mount_anyfile,false) +@@ -18,17 +18,18 @@ + init_system_domain(mount_t,mount_exec_t) + role system_r types mount_t; + ++typealias mount_t alias mount_ntfs_t; ++typealias mount_exec_t alias mount_ntfs_exec_t; ++ + type mount_loopback_t; # customizable + files_type(mount_loopback_t) + + type mount_tmp_t; + files_tmp_file(mount_tmp_t) + +-# causes problems with interfaces when +-# this is optionally declared in monolithic +-# policy--duplicate type declaration + type unconfined_mount_t; + application_domain(unconfined_mount_t,mount_exec_t) ++role system_r types unconfined_mount_t; + + ######################################## + # +@@ -36,21 +37,24 @@ + # + + # setuid/setgid needed to mount cifs +-allow mount_t self:capability { ipc_lock sys_rawio sys_admin dac_override chown sys_tty_config setuid setgid }; ++allow mount_t self:capability { fsetid ipc_lock sys_rawio sys_resource sys_admin dac_override chown sys_tty_config setuid setgid }; + + allow mount_t mount_loopback_t:file read_file_perms; +-allow mount_t self:netlink_route_socket r_netlink_socket_perms; + + allow mount_t mount_tmp_t:file manage_file_perms; + allow mount_t mount_tmp_t:dir manage_dir_perms; ++files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) + +-can_exec(mount_t, mount_exec_t) ++auth_use_nsswitch(mount_t) + +-files_tmp_filetrans(mount_t,mount_tmp_t,{ file dir }) ++can_exec(mount_t, mount_exec_t) + ++# In order to mount reiserfs_t ++kernel_list_unlabeled(mount_t) + kernel_read_system_state(mount_t) + kernel_read_kernel_sysctls(mount_t) + kernel_dontaudit_getattr_core_if(mount_t) ++kernel_search_debugfs(mount_t) + + dev_getattr_all_blk_files(mount_t) + dev_list_all_dev_nodes(mount_t) +@@ -63,6 +67,7 @@ + storage_raw_write_fixed_disk(mount_t) + storage_raw_read_removable_device(mount_t) + storage_raw_write_removable_device(mount_t) ++storage_rw_fuse(mount_t) + + fs_getattr_xattr_fs(mount_t) + fs_getattr_cifs(mount_t) +@@ -101,6 +106,8 @@ + init_use_fds(mount_t) + init_use_script_ptys(mount_t) + init_dontaudit_getattr_initctl(mount_t) ++init_stream_connect_script(mount_t) ++init_rw_script_stream_sockets(mount_t) + + libs_use_ld_so(mount_t) + libs_use_shared_libs(mount_t) +@@ -159,13 +166,9 @@ + + fs_search_rpc(mount_t) + +- sysnet_dns_name_resolve(mount_t) +- + rpc_stub(mount_t) + +- optional_policy(` +- nis_use_ypbind(mount_t) +- ') ++ rpc_domtrans_rpcd(mount_t) + ') + + optional_policy(` +@@ -189,10 +192,6 @@ + samba_domtrans_smbmount(mount_t) + ') + +-optional_policy(` +- nscd_socket_use(mount_t) +-') +- + ######################################## + # + # Unconfined mount local policy +@@ -201,4 +200,26 @@ + optional_policy(` + files_etc_filetrans_etc_runtime(unconfined_mount_t,file) + unconfined_domain(unconfined_mount_t) ++ optional_policy(` ++ hal_dbus_chat(unconfined_mount_t) ++ ') + ') ++ ++######################################## ++# ++# ntfs local policy ++# ++allow mount_t self:fifo_file { read write }; ++allow mount_t self:unix_stream_socket create_stream_socket_perms; ++allow mount_t self:unix_dgram_socket { connect create }; ++ ++corecmd_exec_shell(mount_t) ++ ++modutils_domtrans_insmod(mount_t) ++ ++optional_policy(` ++ hal_write_log(mount_t) ++ hal_use_fds(mount_t) ++ hal_rw_pipes(mount_t) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/raid.te serefpolicy-3.2.1/policy/modules/system/raid.te +--- nsaserefpolicy/policy/modules/system/raid.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/raid.te 2007-11-30 11:23:56.000000000 -0500 +@@ -19,7 +19,7 @@ + # Local policy + # + +-allow mdadm_t self:capability { dac_override sys_admin ipc_lock }; ++allow mdadm_t self:capability { dac_override mknod sys_admin ipc_lock }; + dontaudit mdadm_t self:capability sys_tty_config; + allow mdadm_t self:process { sigchld sigkill sigstop signull signal }; + allow mdadm_t self:fifo_file rw_fifo_file_perms; +@@ -39,6 +39,7 @@ + dev_dontaudit_getattr_generic_files(mdadm_t) + dev_dontaudit_getattr_generic_chr_files(mdadm_t) + dev_dontaudit_getattr_generic_blk_files(mdadm_t) ++dev_read_realtime_clock(mdadm_t) + + fs_search_auto_mountpoints(mdadm_t) + fs_dontaudit_list_tmpfs(mdadm_t) +@@ -85,3 +86,7 @@ + optional_policy(` + udev_read_db(mdadm_t) + ') ++ ++optional_policy(` ++ unconfined_domain(mdadm_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.fc serefpolicy-3.2.1/policy/modules/system/selinuxutil.fc +--- nsaserefpolicy/policy/modules/system/selinuxutil.fc 2007-05-18 11:12:44.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/selinuxutil.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -38,7 +38,7 @@ + /usr/sbin/restorecond -- gen_context(system_u:object_r:restorecond_exec_t,s0) + /usr/sbin/run_init -- gen_context(system_u:object_r:run_init_exec_t,s0) + /usr/sbin/setfiles.* -- gen_context(system_u:object_r:setfiles_exec_t,s0) +-/usr/sbin/setsebool -- gen_context(system_u:object_r:semanage_exec_t,s0) ++/usr/sbin/setsebool -- gen_context(system_u:object_r:setsebool_exec_t,s0) + /usr/sbin/semanage -- gen_context(system_u:object_r:semanage_exec_t,s0) + /usr/sbin/semodule -- gen_context(system_u:object_r:semanage_exec_t,s0) + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.if serefpolicy-3.2.1/policy/modules/system/selinuxutil.if +--- nsaserefpolicy/policy/modules/system/selinuxutil.if 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/selinuxutil.if 2007-11-30 11:23:56.000000000 -0500 +@@ -215,8 +215,6 @@ + seutil_domtrans_newrole($1) + role $2 types newrole_t; + allow newrole_t $3:chr_file rw_term_perms; +- +- auth_run_upd_passwd(newrole_t, $2, $3) + ') + + ######################################## +@@ -587,7 +585,7 @@ + type selinux_config_t; + ') + +- dontaudit $1 selinux_config_t:dir search; ++ dontaudit $1 selinux_config_t:dir search_dir_perms; + ') + + ######################################## +@@ -606,7 +604,7 @@ + type selinux_config_t; + ') + +- dontaudit $1 selinux_config_t:dir search; ++ dontaudit $1 selinux_config_t:dir search_dir_perms; + dontaudit $1 selinux_config_t:file { getattr read }; + ') + +@@ -698,6 +696,7 @@ + ') + + files_search_etc($1) ++ manage_dirs_pattern($1,selinux_config_t,selinux_config_t) + manage_files_pattern($1,selinux_config_t,selinux_config_t) + read_lnk_files_pattern($1,selinux_config_t,selinux_config_t) + ') +@@ -807,6 +806,28 @@ + + ######################################## + ## ++## dontaudit Read the file_contexts files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`seutil_dontaudit_read_file_contexts',` ++ gen_require(` ++ type selinux_config_t, default_context_t, file_context_t; ++ ') ++ ++ files_search_etc($1) ++ dontaudit $1 { selinux_config_t default_context_t }:dir search_dir_perms; ++ dontaudit $1 file_context_t:dir search_dir_perms; ++ dontaudit $1 file_context_t:file read_file_perms; ++') ++ ++######################################## ++## + ## Read and write the file_contexts files. + ## + ## +@@ -997,6 +1018,26 @@ + + ######################################## + ## ++## Execute a domain transition to run setsebool. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`seutil_domtrans_setsebool',` ++ gen_require(` ++ type setsebool_t, setsebool_exec_t; ++ ') ++ ++ files_search_usr($1) ++ corecmd_search_bin($1) ++ domtrans_pattern($1,setsebool_exec_t,setsebool_t) ++') ++ ++######################################## ++## + ## Execute semanage in the semanage domain, and + ## allow the specified role the semanage domain, + ## and use the caller's terminal. +@@ -1008,7 +1049,7 @@ + ## + ## + ## +-## The role to be allowed the checkpolicy domain. ++## The role to be allowed the semanage domain. + ## + ## + ## +@@ -1030,6 +1071,39 @@ + + ######################################## + ## ++## Execute setsebool in the semanage domain, and ++## allow the specified role the semanage domain, ++## and use the caller's terminal. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The role to be allowed the semanage domain. ++## ++## ++## ++## ++## The type of the terminal allow the semanage domain to use. ++## ++## ++## ++# ++interface(`seutil_run_setsebool',` ++ gen_require(` ++ type semanage_t; ++ ') ++ ++ seutil_domtrans_setsebool($1) ++ role $2 types semanage_t; ++ allow semanage_t $3:chr_file rw_term_perms; ++') ++ ++######################################## ++## + ## Full management of the semanage + ## module store. + ## +@@ -1141,3 +1215,140 @@ + selinux_dontaudit_get_fs_mount($1) + seutil_dontaudit_read_config($1) + ') ++ ++####################################### ++## ++## The per role template for the setsebool module. ++## ++## ++##

++## This template creates a derived domains which are used ++## for setsebool plugins that are executed by a browser. ++##

++##

++## This template is invoked automatically for each user, and ++## generally does not need to be invoked directly ++## by policy writers. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## The type of the user domain. ++## ++## ++## ++## ++## The role associated with the user domain. ++## ++## ++# ++template(`seutil_setsebool_per_role_template',` ++ gen_require(` ++ type setsebool_exec_t; ++ ') ++ ++ type $1_setsebool_t; ++ domain_type($1_setsebool_t) ++ domain_entry_file($1_setsebool_t,setsebool_exec_t) ++ role $3 types $1_setsebool_t; ++ ++ files_search_usr($2) ++ corecmd_search_bin($2) ++ domtrans_pattern($2,setsebool_exec_t,$1_setsebool_t) ++ seutil_semanage_policy($1_setsebool_t) ++ ++ # Need to define per type booleans ++ selinux_set_boolean($1_setsebool_t) ++ ++ # Bug in semanage ++ seutil_domtrans_setfiles($1_setsebool_t) ++ seutil_manage_file_contexts($1_setsebool_t) ++ seutil_manage_default_contexts($1_setsebool_t) ++ seutil_manage_config($1_setsebool_t) ++') ++ ++####################################### ++## ++## All rules necessary to run semanage command ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`seutil_semanage_policy',` ++ gen_require(` ++ type semanage_tmp_t; ++ type policy_config_t; ++ ') ++ allow $1 self:capability { dac_override audit_write }; ++ allow $1 self:unix_stream_socket create_stream_socket_perms; ++ allow $1 self:unix_dgram_socket create_socket_perms; ++ logging_send_audit_msgs($1) ++ ++ # Running genhomedircon requires this for finding all users ++ auth_use_nsswitch($1) ++ ++ allow $1 policy_config_t:file { read write }; ++ ++ allow $1 semanage_tmp_t:dir manage_dir_perms; ++ allow $1 semanage_tmp_t:file manage_file_perms; ++ files_tmp_filetrans($1, semanage_tmp_t, { file dir }) ++ ++ kernel_read_system_state($1) ++ kernel_read_kernel_sysctls($1) ++ ++ corecmd_exec_bin($1) ++ corecmd_exec_shell($1) ++ ++ dev_read_urand($1) ++ ++ domain_use_interactive_fds($1) ++ ++ files_read_etc_files($1) ++ files_read_etc_runtime_files($1) ++ files_read_usr_files($1) ++ files_list_pids($1) ++ fs_list_inotifyfs($1) ++ ++ mls_file_write_all_levels($1) ++ mls_file_read_all_levels($1) ++ ++ selinux_getattr_fs($1) ++ selinux_validate_context($1) ++ selinux_get_enforce_mode($1) ++ ++ term_use_all_terms($1) ++ ++ libs_use_ld_so($1) ++ libs_use_shared_libs($1) ++ ++ locallogin_use_fds($1) ++ ++ logging_send_syslog_msg($1) ++ ++ miscfiles_read_localization($1) ++ ++ seutil_search_default_contexts($1) ++ seutil_domtrans_loadpolicy($1) ++ seutil_read_config($1) ++ seutil_manage_bin_policy($1) ++ seutil_use_newrole_fds($1) ++ seutil_manage_module_store($1) ++ seutil_get_semanage_trans_lock($1) ++ seutil_get_semanage_read_lock($1) ++ ++ userdom_dontaudit_write_unpriv_user_home_content_files($1) ++ ++ optional_policy(` ++ rpm_dontaudit_rw_tmp_files($1) ++ rpm_dontaudit_rw_pipes($1) ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/selinuxutil.te serefpolicy-3.2.1/policy/modules/system/selinuxutil.te +--- nsaserefpolicy/policy/modules/system/selinuxutil.te 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/selinuxutil.te 2007-11-30 11:23:56.000000000 -0500 +@@ -75,7 +75,6 @@ + type restorecond_exec_t; + init_daemon_domain(restorecond_t,restorecond_exec_t) + domain_obj_id_change_exemption(restorecond_t) +-role system_r types restorecond_t; + + type restorecond_var_run_t; + files_pid_file(restorecond_var_run_t) +@@ -92,6 +91,10 @@ + domain_interactive_fd(semanage_t) + role system_r types semanage_t; + ++type setsebool_t; ++type setsebool_exec_t; ++init_system_domain(setsebool_t, setsebool_exec_t) ++ + type semanage_store_t; + files_type(semanage_store_t) + +@@ -162,6 +165,7 @@ + files_read_etc_runtime_files(load_policy_t) + + fs_getattr_xattr_fs(load_policy_t) ++fs_list_inotifyfs(load_policy_t) + + mls_file_read_all_levels(load_policy_t) + +@@ -183,15 +187,11 @@ + + userdom_use_all_users_fds(load_policy_t) + +-ifdef(`hide_broken_symptoms',` +- # cjp: cover up stray file descriptors. +- dontaudit load_policy_t selinux_config_t:file write; +- +- optional_policy(` +- unconfined_dontaudit_read_pipes(load_policy_t) +- ') ++optional_policy(` ++ usermanage_dontaudit_use_useradd_fds(load_policy_t) + ') + ++ + ######################################## + # + # Newrole local policy +@@ -209,7 +209,7 @@ + allow newrole_t self:msg { send receive }; + allow newrole_t self:unix_dgram_socket sendto; + allow newrole_t self:unix_stream_socket { create_stream_socket_perms connectto }; +-allow newrole_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++logging_send_audit_msgs(newrole_t) + + read_files_pattern(newrole_t,default_context_t,default_context_t) + read_lnk_files_pattern(newrole_t,default_context_t,default_context_t) +@@ -255,7 +255,7 @@ + + auth_use_nsswitch(newrole_t) + auth_domtrans_chk_passwd(newrole_t) +-auth_domtrans_upd_passwd(newrole_t) ++auth_domtrans_upd_passwd_chk(newrole_t) + auth_rw_faillog(newrole_t) + + # Write to utmp. +@@ -265,6 +265,7 @@ + libs_use_ld_so(newrole_t) + libs_use_shared_libs(newrole_t) + ++logging_send_audit_msgs(newrole_t) + logging_send_syslog_msg(newrole_t) + + miscfiles_read_localization(newrole_t) +@@ -299,6 +300,8 @@ + allow restorecond_t restorecond_var_run_t:file manage_file_perms; + files_pid_filetrans(restorecond_t,restorecond_var_run_t, file) + ++auth_use_nsswitch(restorecond_t) ++ + kernel_use_fds(restorecond_t) + kernel_rw_pipes(restorecond_t) + kernel_read_system_state(restorecond_t) +@@ -329,6 +332,8 @@ + + seutil_libselinux_linked(restorecond_t) + ++userdom_read_all_users_home_dirs_symlinks(restorecond_t) ++ + optional_policy(` + rpm_use_script_fds(restorecond_t) + ') +@@ -341,7 +346,7 @@ + allow run_init_t self:process setexec; + allow run_init_t self:capability setuid; + allow run_init_t self:fifo_file rw_file_perms; +-allow run_init_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; ++logging_send_audit_msgs(run_init_t) + + # often the administrator runs such programs from a directory that is owned + # by a different user or has restrictive SE permissions, do not want to audit +@@ -372,6 +377,7 @@ + + auth_use_nsswitch(run_init_t) + auth_domtrans_chk_passwd(run_init_t) ++auth_domtrans_upd_passwd_chk(run_init_t) + auth_dontaudit_read_shadow(run_init_t) + + init_spec_domtrans_script(run_init_t) +@@ -404,72 +410,31 @@ + # semodule local policy + # + +-allow semanage_t self:capability { dac_override audit_write }; +-allow semanage_t self:unix_stream_socket create_stream_socket_perms; +-allow semanage_t self:unix_dgram_socket create_socket_perms; +-allow semanage_t self:netlink_audit_socket { create_netlink_socket_perms nlmsg_relay }; +- +-allow semanage_t policy_config_t:file { read write }; +- +-allow semanage_t semanage_tmp_t:dir manage_dir_perms; +-allow semanage_t semanage_tmp_t:file manage_file_perms; +-files_tmp_filetrans(semanage_t, semanage_tmp_t, { file dir }) +- +-kernel_read_system_state(semanage_t) +-kernel_read_kernel_sysctls(semanage_t) +- +-corecmd_exec_bin(semanage_t) ++seutil_semanage_policy(semanage_t) ++can_exec(semanage_t, semanage_exec_t) + +-dev_read_urand(semanage_t) ++# Admins are creating pp files in random locations ++auth_read_all_files_except_shadow(semanage_t) + +-domain_use_interactive_fds(semanage_t) +- +-files_read_etc_files(semanage_t) +-files_read_etc_runtime_files(semanage_t) +-files_read_usr_files(semanage_t) +-files_list_pids(semanage_t) +- +-mls_file_write_all_levels(semanage_t) +-mls_file_read_all_levels(semanage_t) +- +-selinux_validate_context(semanage_t) +-selinux_get_enforce_mode(semanage_t) +-selinux_getattr_fs(semanage_t) +-# for setsebool: +-selinux_set_boolean(semanage_t) +- +-term_use_all_terms(semanage_t) +- +-# Running genhomedircon requires this for finding all users +-auth_use_nsswitch(semanage_t) +- +-libs_use_ld_so(semanage_t) +-libs_use_shared_libs(semanage_t) +- +-locallogin_use_fds(semanage_t) +- +-logging_send_syslog_msg(semanage_t) +- +-miscfiles_read_localization(semanage_t) +- +-seutil_libselinux_linked(semanage_t) + seutil_manage_file_contexts(semanage_t) + seutil_manage_config(semanage_t) + seutil_domtrans_setfiles(semanage_t) +-seutil_domtrans_loadpolicy(semanage_t) +-seutil_manage_bin_policy(semanage_t) +-seutil_use_newrole_fds(semanage_t) +-seutil_manage_module_store(semanage_t) +-seutil_get_semanage_trans_lock(semanage_t) +-seutil_get_semanage_read_lock(semanage_t) ++ + # netfilter_contexts: + seutil_manage_default_contexts(semanage_t) + ++userdom_search_sysadm_home_dirs(semanage_t) ++ + ifdef(`distro_debian',` + files_read_var_lib_files(semanage_t) + files_read_var_lib_symlinks(semanage_t) + ') + ++optional_policy(` ++ #signal mcstrans on reload ++ init_spec_domtrans_script(semanage_t) ++') ++ + # cjp: need a more general way to handle this: + ifdef(`enable_mls',` + # read secadm tmp files +@@ -477,26 +442,44 @@ + # Handle pp files created in homedir and /tmp + userdom_read_sysadm_home_content_files(semanage_t) + userdom_read_sysadm_tmp_files(semanage_t) +- +- optional_policy(` +- unconfined_read_home_content_files(semanage_t) +- unconfined_read_tmp_files(semanage_t) +- ') ++ userdom_read_unpriv_users_home_content_files(semanage_t) ++ userdom_read_unpriv_users_tmp_files(semanage_t) + ') + + ######################################## + # ++# setsebool local policy ++# ++seutil_semanage_policy(setsebool_t) ++selinux_set_boolean(setsebool_t) ++ ++init_dontaudit_use_fds(setsebool_t) ++ ++# Bug in semanage ++seutil_domtrans_setfiles(setsebool_t) ++seutil_manage_file_contexts(setsebool_t) ++seutil_manage_default_contexts(setsebool_t) ++seutil_manage_config(setsebool_t) ++ ++######################################## ++# + # Setfiles local policy + # + + allow setfiles_t self:capability { dac_override dac_read_search fowner }; + dontaudit setfiles_t self:capability sys_tty_config; + allow setfiles_t self:fifo_file rw_file_perms; ++dontaudit setfiles_t self:dir relabelfrom; ++dontaudit setfiles_t self:file relabelfrom; ++dontaudit setfiles_t self:lnk_file relabelfrom; ++ + + allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:dir list_dir_perms; + allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:file read_file_perms; + allow setfiles_t { policy_src_t policy_config_t file_context_t default_context_t }:lnk_file { read_lnk_file_perms ioctl lock }; + ++logging_send_audit_msgs(setfiles_t) ++ + kernel_read_system_state(setfiles_t) + kernel_relabelfrom_unlabeled_dirs(setfiles_t) + kernel_relabelfrom_unlabeled_files(setfiles_t) +@@ -518,9 +501,12 @@ + files_read_etc_files(setfiles_t) + files_list_all(setfiles_t) + files_relabel_all_files(setfiles_t) ++files_list_isid_type_dirs(setfiles_t) ++files_read_isid_type_files(setfiles_t) + + fs_getattr_xattr_fs(setfiles_t) + fs_list_all(setfiles_t) ++fs_getattr_all_files(setfiles_t) + fs_search_auto_mountpoints(setfiles_t) + fs_relabelfrom_noxattr_fs(setfiles_t) + +@@ -560,13 +546,6 @@ + # for config files in a home directory + userdom_read_all_users_home_content_files(setfiles_t) + +-ifdef(`distro_debian',` +- # udev tmpfs is populated with static device nodes +- # and then relabeled afterwards; thus +- # /dev/console has the tmpfs type +- fs_rw_tmpfs_chr_files(setfiles_t) +-') +- + ifdef(`distro_redhat', ` + fs_rw_tmpfs_chr_files(setfiles_t) + fs_rw_tmpfs_blk_files(setfiles_t) +@@ -574,18 +553,6 @@ + fs_relabel_tmpfs_chr_file(setfiles_t) + ') + +-ifdef(`hide_broken_symptoms',` +- optional_policy(` +- udev_dontaudit_rw_dgram_sockets(setfiles_t) +- ') +- +- # cjp: cover up stray file descriptors. +- optional_policy(` +- unconfined_dontaudit_read_pipes(setfiles_t) +- unconfined_dontaudit_rw_tcp_sockets(setfiles_t) +- ') +-') +- + optional_policy(` + hotplug_use_fds(setfiles_t) + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.fc serefpolicy-3.2.1/policy/modules/system/sysnetwork.fc +--- nsaserefpolicy/policy/modules/system/sysnetwork.fc 2006-11-16 17:15:24.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/sysnetwork.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -52,8 +52,7 @@ + /var/lib/dhcpcd(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) + /var/lib/dhclient(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) + +-/var/run/dhclient.*\.pid -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) +-/var/run/dhclient.*\.leases -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) ++/var/run/dhclient.* -- gen_context(system_u:object_r:dhcpc_var_run_t,s0) + + ifdef(`distro_gentoo',` + /var/lib/dhcpc(/.*)? gen_context(system_u:object_r:dhcpc_state_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.if serefpolicy-3.2.1/policy/modules/system/sysnetwork.if +--- nsaserefpolicy/policy/modules/system/sysnetwork.if 2007-07-16 14:09:49.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/sysnetwork.if 2007-11-30 11:23:56.000000000 -0500 +@@ -145,6 +145,25 @@ + + ######################################## + ## ++## Send a generic signal to the ifconfig client. ++## ++## ++## ++## The domain sending the signal. ++## ++## ++## ++# ++interface(`sysnet_signal_ifconfig',` ++ gen_require(` ++ type ifconfig_t; ++ ') ++ ++ allow $1 ifconfig_t:process signal; ++') ++ ++######################################## ++## + ## Send and receive messages from + ## dhcpc over dbus. + ## +@@ -493,6 +512,10 @@ + + files_search_etc($1) + allow $1 net_conf_t:file read_file_perms; ++ ++ optional_policy(` ++ avahi_stream_connect($1) ++ ') + ') + + ######################################## +@@ -522,6 +545,8 @@ + + files_search_etc($1) + allow $1 net_conf_t:file read_file_perms; ++ # LDAP Configuration using encrypted requires ++ dev_read_urand($1) + ') + + ######################################## +@@ -556,3 +581,23 @@ + files_search_etc($1) + allow $1 net_conf_t:file read_file_perms; + ') ++ ++######################################## ++## ++## Do not audit attempts to use ++## the dhcp file descriptors. ++## ++## ++## ++## The domain sending the SIGCHLD. ++## ++## ++# ++interface(`sysnet_dontaudit_dhcpc_use_fds',` ++ gen_require(` ++ type dhcpc_t; ++ ') ++ ++ dontaudit $1 dhcpc_t:fd use; ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/sysnetwork.te serefpolicy-3.2.1/policy/modules/system/sysnetwork.te +--- nsaserefpolicy/policy/modules/system/sysnetwork.te 2007-10-29 07:52:50.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/sysnetwork.te 2007-11-30 11:23:56.000000000 -0500 +@@ -45,7 +45,7 @@ + dontaudit dhcpc_t self:capability sys_tty_config; + # for access("/etc/bashrc", X_OK) on Red Hat + dontaudit dhcpc_t self:capability { dac_read_search sys_module }; +-allow dhcpc_t self:process signal_perms; ++allow dhcpc_t self:process { ptrace signal_perms }; + allow dhcpc_t self:fifo_file rw_file_perms; + allow dhcpc_t self:tcp_socket create_stream_socket_perms; + allow dhcpc_t self:udp_socket create_socket_perms; +@@ -136,6 +136,7 @@ + + modutils_domtrans_insmod(dhcpc_t) + ++userdom_dontaudit_search_sysadm_home_dirs(dhcpc_t) + userdom_dontaudit_search_staff_home_dirs(dhcpc_t) + + ifdef(`distro_redhat', ` +@@ -147,11 +148,19 @@ + ') + + optional_policy(` ++ gen_require(` ++ class dbus send_msg; ++ ') ++ ++ allow dhcpc_t self:dbus send_msg; ++ + init_dbus_chat_script(dhcpc_t) + + dbus_system_bus_client_template(dhcpc,dhcpc_t) + dbus_connect_system_bus(dhcpc_t) + ++ dbus_read_config(dhcpc_t) ++ + optional_policy(` + networkmanager_dbus_chat(dhcpc_t) + ') +@@ -180,6 +189,10 @@ + ') + + optional_policy(` ++ networkmanager_domtrans(dhcpc_t) ++') ++ ++optional_policy(` + nis_use_ypbind(dhcpc_t) + nis_signal_ypbind(dhcpc_t) + nis_read_ypbind_pid(dhcpc_t) +@@ -196,9 +209,7 @@ + ') + + optional_policy(` +- # dhclient sometimes starts ntpd +- init_exec_script_files(dhcpc_t) +- ntp_domtrans(dhcpc_t) ++ ntp_script_domtrans(dhcpc_t) + ') + + optional_policy(` +@@ -209,6 +220,7 @@ + optional_policy(` + seutil_sigchld_newrole(dhcpc_t) + seutil_dontaudit_search_config(dhcpc_t) ++ seutil_domtrans_setfiles(dhcpc_t) + ') + + optional_policy(` +@@ -220,6 +232,10 @@ + ') + + optional_policy(` ++ vmware_append_log(dhcpc_t) ++') ++ ++optional_policy(` + kernel_read_xen_state(dhcpc_t) + kernel_write_xen_state(dhcpc_t) + xen_append_log(dhcpc_t) +@@ -233,7 +249,6 @@ + + allow ifconfig_t self:process ~{ ptrace setcurrent setexec setfscreate setrlimit execmem execheap execstack }; + allow ifconfig_t self:capability { net_raw net_admin sys_tty_config }; +-dontaudit ifconfig_t self:capability sys_module; + + allow ifconfig_t self:fd use; + allow ifconfig_t self:fifo_file rw_fifo_file_perms; +@@ -247,6 +262,7 @@ + allow ifconfig_t self:sem create_sem_perms; + allow ifconfig_t self:msgq create_msgq_perms; + allow ifconfig_t self:msg { send receive }; ++allow ifconfig_t net_conf_t:file read_file_perms; + + # Create UDP sockets, necessary when called from dhcpc + allow ifconfig_t self:udp_socket create_socket_perms; +@@ -263,6 +279,8 @@ + kernel_read_network_state(ifconfig_t) + kernel_search_network_sysctl(ifconfig_t) + kernel_rw_net_sysctls(ifconfig_t) ++# This should be put inside a boolean, but can not because of attributes ++kernel_load_module(ifconfig_t) + + corenet_rw_tun_tap_dev(ifconfig_t) + +@@ -273,8 +291,11 @@ + fs_getattr_xattr_fs(ifconfig_t) + fs_search_auto_mountpoints(ifconfig_t) + ++selinux_dontaudit_getattr_fs(ifconfig_t) ++ + term_dontaudit_use_all_user_ttys(ifconfig_t) + term_dontaudit_use_all_user_ptys(ifconfig_t) ++term_dontaudit_use_ptmx(ifconfig_t) + + domain_use_interactive_fds(ifconfig_t) + +@@ -320,6 +341,14 @@ + ') + + optional_policy(` ++ unconfined_dontaudit_rw_pipes(ifconfig_t) ++') ++ ++optional_policy(` ++ vmware_append_log(ifconfig_t) ++') ++ ++optional_policy(` + kernel_read_xen_state(ifconfig_t) + kernel_write_xen_state(ifconfig_t) + xen_append_log(ifconfig_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/udev.te serefpolicy-3.2.1/policy/modules/system/udev.te +--- nsaserefpolicy/policy/modules/system/udev.te 2007-11-15 13:40:14.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/udev.te 2007-11-30 11:23:56.000000000 -0500 +@@ -186,6 +186,7 @@ + + optional_policy(` + alsa_domtrans(udev_t) ++ alsa_read_lib(udev_t) + alsa_read_rw_config(udev_t) + ') + +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.fc serefpolicy-3.2.1/policy/modules/system/unconfined.fc +--- nsaserefpolicy/policy/modules/system/unconfined.fc 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/unconfined.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -10,3 +10,5 @@ + /usr/lib/openoffice\.org.*/program/.+\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) + + /usr/local/RealPlayer/realplay\.bin -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) ++/usr/bin/rhythmbox -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) ++/usr/bin/sbcl -- gen_context(system_u:object_r:unconfined_execmem_exec_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.if serefpolicy-3.2.1/policy/modules/system/unconfined.if +--- nsaserefpolicy/policy/modules/system/unconfined.if 2007-11-16 15:30:49.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/unconfined.if 2007-11-30 11:23:56.000000000 -0500 +@@ -12,14 +12,13 @@ + # + interface(`unconfined_domain_noaudit',` + gen_require(` +- type unconfined_t; + class dbus all_dbus_perms; + class nscd all_nscd_perms; + class passwd all_passwd_perms; + ') + + # Use any Linux capability. +- allow $1 self:capability *; ++ allow $1 self:capability all_capabilities; + allow $1 self:fifo_file manage_fifo_file_perms; + + # Transition to myself, to make get_ordered_context_list happy. +@@ -27,12 +26,13 @@ + + # Write access is for setting attributes under /proc/self/attr. + allow $1 self:file rw_file_perms; ++ allow $1 self:dir rw_dir_perms; + + # Userland object managers +- allow $1 self:nscd *; +- allow $1 self:dbus *; +- allow $1 self:passwd *; +- allow $1 self:association *; ++ allow $1 self:nscd all_nscd_perms; ++ allow $1 self:dbus all_dbus_perms; ++ allow $1 self:passwd all_passwd_perms; ++ allow $1 self:association all_association_perms; + + kernel_unconfined($1) + corenet_unconfined($1) +@@ -589,7 +589,101 @@ + + ######################################## + ## +-## Read files in unconfined users home directories. ++## Allow ptrace of unconfined domain ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`unconfined_ptrace',` ++ gen_require(` ++ type unconfined_t; ++ ') ++ ++ allow $1 unconfined_t:process ptrace; ++') ++ ++######################################## ++## ++## Read and write to unconfined shared memory. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`unconfined_rw_shm',` ++ gen_require(` ++ type unconfined_t; ++ ') ++ ++ allow $1 unconfined_t:shm rw_shm_perms; ++') ++ ++######################################## ++## ++## Read and write to unconfined execmem shared memory. ++## ++## ++## ++## The type of the process performing this action. ++## ++## ++# ++interface(`unconfined_execmem_rw_shm',` ++ gen_require(` ++ type unconfined_execmem_t; ++ ') ++ ++ allow $1 unconfined_execmem_t:shm rw_shm_perms; ++') ++ ++######################################## ++## ++## allow attempts to use unconfined ttys and ptys. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`unconfined_use_terminals',` ++ gen_require(` ++ type unconfined_devpts_t; ++ type unconfined_tty_device_t; ++ ') ++ ++ allow $1 unconfined_tty_device_t:chr_file rw_term_perms; ++ allow $1 unconfined_devpts_t:chr_file rw_term_perms; ++') ++ ++######################################## ++## ++## Do not audit attempts to use unconfined ttys and ptys. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`unconfined_dontaudit_use_terminals',` ++ gen_require(` ++ type unconfined_devpts_t; ++ type unconfined_tty_device_t; ++ ') ++ ++ dontaudit $1 unconfined_tty_device_t:chr_file rw_term_perms; ++ dontaudit $1 unconfined_devpts_t:chr_file rw_term_perms; ++') ++ ++######################################## ++## ++## Allow apps to set rlimits on userdomain + ## + ## + ## +@@ -597,20 +691,18 @@ + ## + ## + # +-interface(`unconfined_read_home_content_files',` ++interface(`unconfined_set_rlimitnh',` + gen_require(` +- type unconfined_home_dir_t, unconfined_home_t; ++ type unconfined_t; + ') + +- files_search_home($1) +- allow $1 { unconfined_home_dir_t unconfined_home_t }:dir list_dir_perms; +- read_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) +- read_lnk_files_pattern($1, { unconfined_home_dir_t unconfined_home_t }, unconfined_home_t) ++ allow $1 unconfined_t:process rlimitinh; + ') + + ######################################## + ## +-## Read unconfined users temporary files. ++## Allow the specified domain to read/write to ++## unconfined with a unix domain stream sockets. + ## + ## + ## +@@ -618,31 +710,54 @@ + ## + ## + # +-interface(`unconfined_read_tmp_files',` ++interface(`unconfined_rw_stream_sockets',` + gen_require(` +- type unconfined_tmp_t; ++ type unconfined_t; + ') + +- files_search_tmp($1) +- allow $1 unconfined_tmp_t:dir list_dir_perms; +- read_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) +- read_lnk_files_pattern($1, unconfined_tmp_t, unconfined_tmp_t) ++ allow $1 unconfined_t:unix_stream_socket { read write }; + ') + + ######################################## + ## +-## Write unconfined users temporary files. ++## Read/write unconfined tmpfs files. + ## ++## ++##

++## Read/write unconfined tmpfs files. ++##

++##
+ ## + ## + ## Domain allowed access. + ## + ## + # +-interface(`unconfined_write_tmp_files',` ++interface(`unconfined_rw_tmpfs_files',` + gen_require(` +- type unconfined_tmp_t; ++ type unconfined_tmpfs_t; ++ ') ++ ++ fs_search_tmpfs($1) ++ allow $1 unconfined_tmpfs_t:dir list_dir_perms; ++ rw_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) ++ read_lnk_files_pattern($1,unconfined_tmpfs_t,unconfined_tmpfs_t) ++') ++ ++######################################## ++## ++## Get the process group of unconfined. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`unconfined_getpgid',` ++ gen_require(` ++ type unconfined_t; + ') + +- allow $1 unconfined_tmp_t:file { getattr write append }; ++ allow $1 unconfined_t:process getpgid; + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/unconfined.te serefpolicy-3.2.1/policy/modules/system/unconfined.te +--- nsaserefpolicy/policy/modules/system/unconfined.te 2007-11-16 15:30:49.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/unconfined.te 2007-11-30 11:23:56.000000000 -0500 +@@ -9,13 +9,15 @@ + # usage in this module of types created by these + # calls is not correct, however we dont currently + # have another method to add access to these types +-userdom_base_user_template(unconfined) +-userdom_manage_home_template(unconfined) +-userdom_manage_tmp_template(unconfined) +-userdom_manage_tmpfs_template(unconfined) ++userdom_unpriv_user_template(unconfined) ++userdom_xwindows_client_template(unconfined) + + type unconfined_exec_t; + init_system_domain(unconfined_t, unconfined_exec_t) ++role unconfined_r types unconfined_t; ++domain_user_exemption_target(unconfined_t) ++ allow system_r unconfined_r; ++allow unconfined_r system_r; + + type unconfined_execmem_t; + type unconfined_execmem_exec_t; +@@ -27,14 +29,21 @@ + # Local policy + # + ++dontaudit unconfined_t self:dir write; ++ ++allow unconfined_t self:system syslog_read; ++dontaudit unconfined_t self:capability sys_module; ++ + domtrans_pattern(unconfined_t, unconfined_execmem_exec_t, unconfined_execmem_t) + + files_create_boot_flag(unconfined_t) ++files_create_default_dir(unconfined_t) + + mcs_killall(unconfined_t) + mcs_ptrace_all(unconfined_t) + + init_run_daemon(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ++init_domtrans_script(unconfined_t) + + libs_run_ldconfig(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + +@@ -42,7 +51,10 @@ + logging_run_auditctl(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + + mount_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ++# Unconfined running as system_r ++mount_domtrans_unconfined(unconfined_t) + ++seutil_run_setsebool(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + seutil_run_setfiles(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + seutil_run_semanage(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + +@@ -51,13 +63,13 @@ + userdom_priveleged_home_dir_manager(unconfined_t) + + optional_policy(` +- ada_domtrans(unconfined_t) ++ ada_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + ') + + optional_policy(` + apache_run_helper(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + apache_per_role_template(unconfined, unconfined_t, unconfined_r) +- # this is disallowed usage: ++ # this is dissallowed usage: + unconfined_domain(httpd_unconfined_script_t) + ') + +@@ -71,8 +83,8 @@ + + optional_policy(` + cron_per_role_template(unconfined, unconfined_t, unconfined_r) +- # this is disallowed usage: +- unconfined_domain(unconfined_crond_t) ++ unconfined_domain(unconfined_crontab_t) ++ role system_r types unconfined_crontab_t; + ') + + optional_policy(` +@@ -107,6 +119,10 @@ + optional_policy(` + oddjob_dbus_chat(unconfined_t) + ') ++ ++ optional_policy(` ++ vpnc_dbus_chat(unconfined_t) ++ ') + ') + + optional_policy(` +@@ -118,11 +134,11 @@ + ') + + optional_policy(` +- inn_domtrans(unconfined_t) ++ iptables_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + ') + + optional_policy(` +- java_domtrans(unconfined_t) ++ java_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + ') + + optional_policy(` +@@ -134,11 +150,7 @@ + ') + + optional_policy(` +- mono_domtrans(unconfined_t) +-') +- +-optional_policy(` +- mta_per_role_template(unconfined, unconfined_t, unconfined_r) ++ mono_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + ') + + optional_policy(` +@@ -154,33 +166,20 @@ + ') + + optional_policy(` +- postfix_run_map(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) +- # cjp: this should probably be removed: +- postfix_domtrans_master(unconfined_t) +-') +- +- +-optional_policy(` +- pyzor_per_role_template(unconfined) +-') +- +-optional_policy(` +- # cjp: this should probably be removed: +- rpc_domtrans_nfsd(unconfined_t) +-') +- +-optional_policy(` + rpm_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ++ # Allow SELinux aware applications to request rpm_script execution ++ rpm_transition_script(unconfined_t) + ') + + optional_policy(` + samba_per_role_template(unconfined) + samba_run_net(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + samba_run_winbind_helper(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ++ samba_run_smbcontrol(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + ') + + optional_policy(` +- spamassassin_per_role_template(unconfined, unconfined_t, unconfined_r) ++ sendmail_run_unconfined(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) + ') + + optional_policy(` +@@ -205,11 +204,22 @@ + ') + + optional_policy(` +- wine_domtrans(unconfined_t) ++ wine_run(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ++') ++ ++optional_policy(` ++ mozilla_per_role_template(unconfined, unconfined_t, unconfined_r) ++ unconfined_domain(unconfined_mozilla_t) ++ allow unconfined_mozilla_t self:process { execstack execmem }; ++') ++ ++optional_policy(` ++ kismet_run(unconfined_t, unconfined_r, { unconfined_tty_device_t unconfined_devpts_t }) + ') + + optional_policy(` +- xserver_domtrans_xdm_xserver(unconfined_t) ++ xserver_run_xdm_xserver(unconfined_t, unconfined_r, { unconfined_devpts_t unconfined_tty_device_t }) ++ xserver_xdm_rw_shm(unconfined_t) + ') + + ######################################## +@@ -219,14 +229,26 @@ + + allow unconfined_execmem_t self:process { execstack execmem }; + unconfined_domain_noaudit(unconfined_execmem_t) ++allow unconfined_execmem_t unconfined_t:process transition; + + optional_policy(` + dbus_stub(unconfined_execmem_t) + + init_dbus_chat_script(unconfined_execmem_t) + unconfined_dbus_chat(unconfined_execmem_t) ++ dbus_connect_system_bus(unconfined_execmem_t) ++ unconfined_dbus_connect(unconfined_execmem_t) ++ ++ optional_policy(` ++ avahi_dbus_chat(unconfined_execmem_t) ++ ') + + optional_policy(` + hal_dbus_chat(unconfined_execmem_t) + ') ++ ++ optional_policy(` ++ xserver_xdm_rw_shm(unconfined_execmem_t) ++ ++ ') + ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.2.1/policy/modules/system/userdomain.fc +--- nsaserefpolicy/policy/modules/system/userdomain.fc 2007-02-19 11:32:53.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/userdomain.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -1,4 +1,5 @@ +-HOME_DIR -d gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh) +-HOME_DIR/.+ gen_context(system_u:object_r:ROLE_home_t,s0) +- +-/tmp/gconfd-USER -d gen_context(system_u:object_r:ROLE_tmp_t,s0) ++HOME_DIR -d gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) ++HOME_DIR -l gen_context(system_u:object_r:user_home_dir_t,s0-mls_systemhigh) ++HOME_DIR/.+ gen_context(system_u:object_r:user_home_t,s0) ++/tmp/gconfd-USER -d gen_context(system_u:object_r:user_tmp_t,s0) ++/root(/.*) gen_context(system_u:object_r:admin_home_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.2.1/policy/modules/system/userdomain.if +--- nsaserefpolicy/policy/modules/system/userdomain.if 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/userdomain.if 2007-11-30 15:06:10.000000000 -0500 +@@ -29,8 +29,9 @@ + ') + + attribute $1_file_type; ++ attribute $1_usertype; + +- type $1_t, userdomain; ++ type $1_t, userdomain, $1_usertype; + domain_type($1_t) + corecmd_shell_entry_type($1_t) + corecmd_bin_entry_type($1_t) +@@ -45,66 +46,72 @@ + type $1_tty_device_t; + term_user_tty($1_t,$1_tty_device_t) + +- allow $1_t self:process { signal_perms getsched setsched share getpgid setpgid setcap getsession getattr }; +- allow $1_t self:fd use; +- allow $1_t self:fifo_file rw_fifo_file_perms; +- allow $1_t self:unix_dgram_socket { create_socket_perms sendto }; +- allow $1_t self:unix_stream_socket { create_stream_socket_perms connectto }; +- allow $1_t self:shm create_shm_perms; +- allow $1_t self:sem create_sem_perms; +- allow $1_t self:msgq create_msgq_perms; +- allow $1_t self:msg { send receive }; +- allow $1_t self:context contains; +- dontaudit $1_t self:socket create; +- +- allow $1_t $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; +- term_create_pty($1_t,$1_devpts_t) +- +- allow $1_t $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; +- +- kernel_read_kernel_sysctls($1_t) +- kernel_dontaudit_list_unlabeled($1_t) +- kernel_dontaudit_getattr_unlabeled_files($1_t) +- kernel_dontaudit_getattr_unlabeled_symlinks($1_t) +- kernel_dontaudit_getattr_unlabeled_pipes($1_t) +- kernel_dontaudit_getattr_unlabeled_sockets($1_t) +- kernel_dontaudit_getattr_unlabeled_blk_files($1_t) +- kernel_dontaudit_getattr_unlabeled_chr_files($1_t) +- +- dev_dontaudit_getattr_all_blk_files($1_t) +- dev_dontaudit_getattr_all_chr_files($1_t) ++ allow $1_usertype $1_usertype:process { signal_perms getsched setsched share getpgid setpgid setcap getsession getattr }; ++ allow $1_usertype $1_usertype:fd use; ++ allow $1_usertype $1_t:key { create view read write search link setattr }; ++ ++ allow $1_usertype $1_usertype:fifo_file rw_fifo_file_perms; ++ allow $1_usertype $1_usertype:unix_dgram_socket { create_socket_perms sendto }; ++ allow $1_usertype $1_usertype:unix_stream_socket { create_stream_socket_perms connectto }; ++ allow $1_usertype $1_usertype:shm create_shm_perms; ++ allow $1_usertype $1_usertype:sem create_sem_perms; ++ allow $1_usertype $1_usertype:msgq create_msgq_perms; ++ allow $1_usertype $1_usertype:msg { send receive }; ++ allow $1_usertype $1_usertype:context contains; ++ dontaudit $1_usertype $1_usertype:socket create; ++ ++ allow $1_usertype $1_devpts_t:chr_file { setattr ioctl read getattr lock write append }; ++ term_create_pty($1_usertype,$1_devpts_t) ++ ++ allow $1_usertype $1_tty_device_t:chr_file { setattr rw_chr_file_perms }; ++ ++ application_exec_all($1_usertype) ++ ++ kernel_read_kernel_sysctls($1_usertype) ++ kernel_dontaudit_list_unlabeled($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_files($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_symlinks($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_pipes($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_sockets($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_blk_files($1_usertype) ++ kernel_dontaudit_getattr_unlabeled_chr_files($1_usertype) + + # When the user domain runs ps, there will be a number of access + # denials when ps tries to search /proc. Do not audit these denials. +- domain_dontaudit_read_all_domains_state($1_t) +- domain_dontaudit_getattr_all_domains($1_t) +- domain_dontaudit_getsession_all_domains($1_t) +- +- files_read_etc_files($1_t) +- files_read_etc_runtime_files($1_t) +- files_read_usr_files($1_t) ++ domain_dontaudit_read_all_domains_state($1_usertype) ++ domain_dontaudit_getattr_all_domains($1_usertype) ++ domain_dontaudit_getsession_all_domains($1_usertype) ++ ++ files_read_etc_files($1_usertype) ++ files_read_etc_runtime_files($1_usertype) ++ files_read_usr_files($1_usertype) + # Read directories and files with the readable_t type. + # This type is a general type for "world"-readable files. +- files_list_world_readable($1_t) +- files_read_world_readable_files($1_t) +- files_read_world_readable_symlinks($1_t) +- files_read_world_readable_pipes($1_t) +- files_read_world_readable_sockets($1_t) ++ files_list_world_readable($1_usertype) ++ files_read_world_readable_files($1_usertype) ++ files_read_world_readable_symlinks($1_usertype) ++ files_read_world_readable_pipes($1_usertype) ++ files_read_world_readable_sockets($1_usertype) + # old broswer_domain(): +- files_dontaudit_list_non_security($1_t) +- files_dontaudit_getattr_non_security_files($1_t) +- files_dontaudit_getattr_non_security_symlinks($1_t) +- files_dontaudit_getattr_non_security_pipes($1_t) +- files_dontaudit_getattr_non_security_sockets($1_t) +- +- libs_use_ld_so($1_t) +- libs_use_shared_libs($1_t) +- libs_exec_ld_so($1_t) ++ files_dontaudit_list_non_security($1_usertype) ++ files_dontaudit_getattr_non_security_files($1_usertype) ++ files_dontaudit_getattr_non_security_symlinks($1_usertype) ++ files_dontaudit_getattr_non_security_pipes($1_usertype) ++ files_dontaudit_getattr_non_security_sockets($1_usertype) ++ ++ dev_dontaudit_getattr_all_blk_files($1_usertype) ++ dev_dontaudit_getattr_all_chr_files($1_usertype) ++ ++ auth_use_nsswitch($1_usertype) ++ ++ libs_use_ld_so($1_usertype) ++ libs_use_shared_libs($1_usertype) ++ libs_exec_ld_so($1_usertype) + +- miscfiles_read_localization($1_t) +- miscfiles_read_certs($1_t) ++ miscfiles_read_localization($1_usertype) ++ miscfiles_read_certs($1_usertype) + +- sysnet_read_config($1_t) ++ sysnet_read_config($1_usertype) + + tunable_policy(`allow_execmem',` + # Allow loading DSOs that require executable stack. +@@ -115,6 +122,10 @@ + # Allow making the stack executable via mprotect. + allow $1_t self:process execstack; + ') ++ ++ optional_policy(` ++ ssh_rw_stream_sockets($1_usertype) ++ ') + ') + + ####################################### +@@ -141,33 +152,13 @@ + # + template(`userdom_ro_home_template',` + gen_require(` +- attribute home_type, home_dir_type, $1_file_type; ++ type user_home_t, user_home_dir_t; + ') + +- # type for contents of home directory +- type $1_home_t, $1_file_type, home_type; +- files_type($1_home_t) +- files_associate_tmp($1_home_t) +- fs_associate_tmpfs($1_home_t) +- files_mountpoint($1_home_t) +- +- # type of home directory +- type $1_home_dir_t, home_dir_type, home_type; +- files_type($1_home_dir_t) +- files_mountpoint($1_home_dir_t) +- files_associate_tmp($1_home_dir_t) +- fs_associate_tmpfs($1_home_dir_t) +- files_poly_member($1_home_dir_t) +- +- ############################## +- # +- # User home directory file rules +- # +- +- allow $1_file_type $1_home_t:filesystem associate; +- +- # Rules used to associate a homedir as a mountpoint +- allow $1_home_t self:filesystem associate; ++ ifelse(`$1',`user',`',` ++ typealias user_home_t alias $1_home_t; ++ typealias user_home_dir_t alias $1_home_dir_t; ++ ') + + ############################## + # +@@ -175,13 +166,13 @@ + # + + # read-only home directory +- allow $1_t $1_home_dir_t:dir list_dir_perms; +- allow $1_t $1_home_t:dir list_dir_perms; +- allow $1_t $1_home_t:file entrypoint; +- read_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) +- read_lnk_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) +- read_fifo_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) +- read_sock_files_pattern($1_t,{ $1_home_t $1_home_dir_t },$1_home_t) ++ allow $1_t user_home_dir_t:dir list_dir_perms; ++ allow $1_t user_home_t:dir list_dir_perms; ++ allow $1_t user_home_t:file entrypoint; ++ read_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) ++ read_lnk_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) ++ read_fifo_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) ++ read_sock_files_pattern($1_t,{ user_home_t user_home_dir_t },user_home_t) + files_list_home($1_t) + + tunable_policy(`use_nfs_home_dirs',` +@@ -231,30 +222,14 @@ + # + template(`userdom_manage_home_template',` + gen_require(` +- attribute home_type, home_dir_type, $1_file_type; ++ attribute home_type, home_dir_type; ++ type user_home_t, user_home_dir_t; + ') + +- # type for contents of home directory +- type $1_home_t, $1_file_type, home_type; +- files_type($1_home_t) +- files_associate_tmp($1_home_t) +- fs_associate_tmpfs($1_home_t) +- +- # type of home directory +- type $1_home_dir_t, home_dir_type, home_type; +- files_type($1_home_dir_t) +- files_associate_tmp($1_home_dir_t) +- fs_associate_tmpfs($1_home_dir_t) +- +- ############################## +- # +- # User home directory file rules +- # +- +- allow $1_file_type $1_home_t:filesystem associate; +- +- # Rules used to associate a homedir as a mountpoint +- allow $1_home_t self:filesystem associate; ++ ifelse(`$1',`user',`',` ++ typealias user_home_t alias $1_home_t; ++ typealias user_home_dir_t alias $1_home_dir_t; ++ ') + + ############################## + # +@@ -262,43 +237,43 @@ + # + + # full control of the home directory +- allow $1_t $1_home_t:file entrypoint; +- manage_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_dirs_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_lnk_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_sock_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- relabel_fifo_files_pattern($1_t,{ $1_home_dir_t $1_home_t },$1_home_t) +- filetrans_pattern($1_t,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) +- files_list_home($1_t) ++ allow $1_t user_home_t:file entrypoint; ++ manage_dirs_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ manage_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ manage_lnk_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ manage_sock_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ manage_fifo_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ relabel_dirs_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ relabel_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ relabel_lnk_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ relabel_sock_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ relabel_fifo_files_pattern($1_usertype,{ user_home_dir_t user_home_t },user_home_t) ++ filetrans_pattern($1_usertype,user_home_dir_t,user_home_t,{ dir file lnk_file sock_file fifo_file }) ++ files_list_home($1_usertype) + + # cjp: this should probably be removed: +- allow $1_t $1_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; ++ allow $1_usertype user_home_dir_t:dir { manage_dir_perms relabel_dir_perms }; + + tunable_policy(`use_nfs_home_dirs',` +- fs_manage_nfs_dirs($1_t) +- fs_manage_nfs_files($1_t) +- fs_manage_nfs_symlinks($1_t) +- fs_manage_nfs_named_sockets($1_t) +- fs_manage_nfs_named_pipes($1_t) ++ fs_manage_nfs_dirs($1_usertype) ++ fs_manage_nfs_files($1_usertype) ++ fs_manage_nfs_symlinks($1_usertype) ++ fs_manage_nfs_named_sockets($1_usertype) ++ fs_manage_nfs_named_pipes($1_usertype) + ',` +- fs_dontaudit_manage_nfs_dirs($1_t) +- fs_dontaudit_manage_nfs_files($1_t) ++ fs_dontaudit_manage_nfs_dirs($1_usertype) ++ fs_dontaudit_manage_nfs_files($1_usertype) + ') + + tunable_policy(`use_samba_home_dirs',` +- fs_manage_cifs_dirs($1_t) +- fs_manage_cifs_files($1_t) +- fs_manage_cifs_symlinks($1_t) +- fs_manage_cifs_named_sockets($1_t) +- fs_manage_cifs_named_pipes($1_t) ++ fs_manage_cifs_dirs($1_usertype) ++ fs_manage_cifs_files($1_usertype) ++ fs_manage_cifs_symlinks($1_usertype) ++ fs_manage_cifs_named_sockets($1_usertype) ++ fs_manage_cifs_named_pipes($1_usertype) + ',` +- fs_dontaudit_manage_cifs_dirs($1_t) +- fs_dontaudit_manage_cifs_files($1_t) ++ fs_dontaudit_manage_cifs_dirs($1_usertype) ++ fs_dontaudit_manage_cifs_files($1_usertype) + ') + ') + +@@ -316,14 +291,20 @@ + ## + # + template(`userdom_exec_home_template',` +- can_exec($1_t,$1_home_t) + +- tunable_policy(`use_nfs_home_dirs',` +- fs_exec_nfs_files($1_t) ++ tunable_policy(`allow_$1_exec_content', ` ++ can_exec($1_usertype,user_home_t) ++ ',` ++ dontaudit $1_usertype user_home_t:file execute; + ') + +- tunable_policy(`use_samba_home_dirs',` +- fs_exec_cifs_files($1_t) ++ ++ tunable_policy(`allow_$1_exec_content && use_nfs_home_dirs',` ++ fs_exec_nfs_files($1_usertype) ++ ') ++ ++ tunable_policy(`allow_$1_exec_content && use_samba_home_dirs',` ++ fs_exec_cifs_files($1_usertype) + ') + ') + +@@ -341,11 +322,10 @@ + ## + # + template(`userdom_poly_home_template',` +- type_member $1_t $1_home_dir_t:dir $1_home_dir_t; +- files_poly($1_home_dir_t) +- files_poly_parent($1_home_dir_t) +- files_poly_parent($1_home_t) +- files_poly_member($1_home_t) ++ gen_require(` ++ type user_home_dir_t; ++ ') ++ type_member $1_t user_home_dir_t:dir user_home_dir_t; + ') + + ####################################### +@@ -369,18 +349,18 @@ + # + template(`userdom_manage_tmp_template',` + gen_require(` +- attribute $1_file_type; ++ type user_tmp_t; + ') + +- type $1_tmp_t, $1_file_type; +- files_tmp_file($1_tmp_t) +- +- manage_dirs_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_lnk_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_sock_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- manage_fifo_files_pattern($1_t,$1_tmp_t,$1_tmp_t) +- files_tmp_filetrans($1_t, $1_tmp_t, { dir file lnk_file sock_file fifo_file }) ++ ifelse(`$1',`user',`',` ++ typealias user_tmp_t alias $1_tmp_t; ++ ') ++ manage_dirs_pattern($1_usertype,user_tmp_t,user_tmp_t) ++ manage_files_pattern($1_usertype,user_tmp_t,user_tmp_t) ++ manage_lnk_files_pattern($1_usertype,user_tmp_t,user_tmp_t) ++ manage_sock_files_pattern($1_usertype,user_tmp_t,user_tmp_t) ++ manage_fifo_files_pattern($1_usertype,user_tmp_t,user_tmp_t) ++ files_tmp_filetrans($1_usertype, user_tmp_t, { dir file lnk_file sock_file fifo_file }) + ') + + ####################################### +@@ -396,7 +376,13 @@ + ## + # + template(`userdom_exec_tmp_template',` +- exec_files_pattern($1_t,$1_tmp_t,$1_tmp_t) ++ gen_require(` ++ type user_tmp_t; ++ ') ++ ++ tunable_policy(`allow_$1_exec_content', ` ++ exec_files_pattern($1_usertype, user_tmp_t, user_tmp_t) ++ ') + ') + + ####################################### +@@ -510,10 +496,6 @@ + ## + # + template(`userdom_exec_generic_pgms_template',` +- gen_require(` +- type $1_t; +- ') +- + corecmd_exec_bin($1_t) + ') + +@@ -531,9 +513,6 @@ + ## + # + template(`userdom_basic_networking_template',` +- gen_require(` +- type $1_t; +- ') + + allow $1_t self:tcp_socket create_stream_socket_perms; + allow $1_t self:udp_socket create_socket_perms; +@@ -548,10 +527,6 @@ + corenet_udp_sendrecv_all_ports($1_t) + corenet_tcp_connect_all_ports($1_t) + corenet_sendrecv_all_client_packets($1_t) +- +- optional_policy(` +- ipsec_match_default_spd($1_t) +- ') + ') + + ####################################### +@@ -568,30 +543,29 @@ + # + template(`userdom_xwindows_client_template',` + gen_require(` +- type $1_t, $1_tmpfs_t; ++ type $1_tmpfs_t; + ') + +- dev_rw_xserver_misc($1_t) +- dev_rw_power_management($1_t) +- dev_read_input($1_t) +- dev_read_misc($1_t) +- dev_write_misc($1_t) ++ dev_rw_xserver_misc($1_usertype) ++ dev_rw_power_management($1_usertype) ++ dev_read_input($1_usertype) ++ dev_read_misc($1_usertype) ++ dev_write_misc($1_usertype) + # open office is looking for the following +- dev_getattr_agp_dev($1_t) +- dev_dontaudit_rw_dri($1_t) ++ dev_getattr_agp_dev($1_usertype) ++ dev_dontaudit_rw_dri($1_usertype) + # GNOME checks for usb and other devices: +- dev_rw_usbfs($1_t) +- +- xserver_user_client_template($1,$1_t,$1_tmpfs_t) +- xserver_xsession_entry_type($1_t) +- xserver_dontaudit_write_log($1_t) +- xserver_stream_connect_xdm($1_t) ++ dev_rw_usbfs($1_usertype) ++ xserver_user_client_template($1,$1_usertype,$1_tmpfs_t) ++ xserver_xsession_entry_type($1_usertype) ++ xserver_dontaudit_write_log($1_usertype) ++ xserver_stream_connect_xdm($1_usertype) + # certain apps want to read xdm.pid file +- xserver_read_xdm_pid($1_t) ++ xserver_read_xdm_pid($1_usertype) + # gnome-session creates socket under /tmp/.ICE-unix/ +- xserver_create_xdm_tmp_sockets($1_t) ++ xserver_create_xdm_tmp_sockets($1_usertype) + # Needed for escd, remove if we get escd policy +- xserver_manage_xdm_tmp_files($1_t) ++ xserver_manage_xdm_tmp_files($1_usertype) + ') + + ####################################### +@@ -728,7 +702,6 @@ + # for eject + storage_getattr_fixed_disk_dev($1_t) + +- auth_use_nsswitch($1_t) + auth_read_login_records($1_t) + auth_search_pam_console_data($1_t) + auth_run_pam($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) +@@ -758,10 +731,6 @@ + dev_read_mouse($1_t) + ') + +- tunable_policy(`user_ttyfile_stat',` +- term_getattr_all_user_ttys($1_t) +- ') +- + optional_policy(` + alsa_read_rw_config($1_t) + ') +@@ -783,20 +752,20 @@ + ') + + optional_policy(` +- evolution_dbus_chat($1,$1_t) +- evolution_alarm_dbus_chat($1,$1_t) ++ consolekit_dbus_chat($1_t) + ') + + optional_policy(` +- cups_dbus_chat_config($1_t) ++ evolution_dbus_chat($1,$1_t) ++ evolution_alarm_dbus_chat($1,$1_t) + ') + + optional_policy(` +- hal_dbus_chat($1_t) ++ networkmanager_dbus_chat($1_t) + ') + + optional_policy(` +- networkmanager_dbus_chat($1_t) ++ vpnc_dbus_chat($1_t) + ') + ') + +@@ -824,11 +793,18 @@ + mta_rw_spool($1_t) + ') + +- + optional_policy(` +- tunable_policy(`allow_user_mysql_connect',` +- mysql_stream_connect($1_t) +- ') ++ alsa_read_rw_config($1_t) ++ ') ++ ++ optional_policy(` ++ tunable_policy(`allow_user_postgresql_connect',` ++ postgresql_stream_connect($1_t) ++ ') ++ ') ++ ++ tunable_policy(`user_ttyfile_stat',` ++ term_getattr_all_user_ttys($1_t) + ') + + optional_policy(` +@@ -842,13 +818,6 @@ + ') + + optional_policy(` +- tunable_policy(`allow_user_postgresql_connect',` +- postgresql_stream_connect($1_t) +- postgresql_tcp_connect($1_t) +- ') +- ') +- +- optional_policy(` + resmgr_stream_connect($1_t) + ') + +@@ -889,6 +858,8 @@ + ## + # + template(`userdom_login_user_template', ` ++ gen_tunable(allow_$1_exec_content,true) ++ + userdom_base_user_template($1) + + userdom_manage_home_template($1) +@@ -917,26 +888,26 @@ + + allow $1_t self:context contains; + +- kernel_dontaudit_read_system_state($1_t) ++ kernel_dontaudit_read_system_state($1_usertype) + +- dev_read_sysfs($1_t) +- dev_read_urand($1_t) ++ dev_read_sysfs($1_usertype) ++ dev_read_urand($1_usertype) + +- domain_use_interactive_fds($1_t) ++ domain_use_interactive_fds($1_usertype) + # Command completion can fire hundreds of denials +- domain_dontaudit_exec_all_entry_files($1_t) ++ domain_dontaudit_exec_all_entry_files($1_usertype) + +- files_dontaudit_list_default($1_t) +- files_dontaudit_read_default_files($1_t) + # Stat lost+found. +- files_getattr_lost_found_dirs($1_t) ++ files_getattr_lost_found_dirs($1_usertype) + +- fs_get_all_fs_quotas($1_t) +- fs_getattr_all_fs($1_t) +- fs_getattr_all_dirs($1_t) +- fs_search_auto_mountpoints($1_t) +- fs_list_inotifyfs($1_t) +- fs_rw_anon_inodefs_files($1_t) ++ files_dontaudit_list_default($1_usertype) ++ files_dontaudit_read_default_files($1_usertype) ++ ++ fs_get_all_fs_quotas($1_usertype) ++ fs_getattr_all_fs($1_usertype) ++ fs_search_all($1_usertype) ++ fs_list_inotifyfs($1_usertype) ++ fs_rw_anon_inodefs_files($1_usertype) + + auth_dontaudit_write_login_records($1_t) + +@@ -944,43 +915,43 @@ + + # The library functions always try to open read-write first, + # then fall back to read-only if it fails. +- init_dontaudit_rw_utmp($1_t) ++ init_dontaudit_rw_utmp($1_usertype) + # Stop warnings about access to /dev/console +- init_dontaudit_use_fds($1_t) +- init_dontaudit_use_script_fds($1_t) ++ init_dontaudit_use_fds($1_usertype) ++ init_dontaudit_use_script_fds($1_usertype) + +- libs_exec_lib_files($1_t) ++ libs_exec_lib_files($1_usertype) + +- logging_dontaudit_getattr_all_logs($1_t) ++ logging_dontaudit_getattr_all_logs($1_usertype) + +- miscfiles_read_man_pages($1_t) ++ miscfiles_read_man_pages($1_usertype) + # for running TeX programs +- miscfiles_read_tetex_data($1_t) +- miscfiles_exec_tetex_data($1_t) +- +- seutil_read_config($1_t) ++ miscfiles_read_tetex_data($1_usertype) ++ miscfiles_exec_tetex_data($1_usertype) + ++ seutil_read_config($1_usertype) + optional_policy(` +- cups_read_config($1_t) +- cups_stream_connect($1_t) +- cups_stream_connect_ptal($1_t) ++ cups_read_config($1_usertype) ++ cups_stream_connect($1_usertype) ++ cups_stream_connect_ptal($1_usertype) + ') + + optional_policy(` +- kerberos_use($1_t) ++ kerberos_use($1_usertype) ++ kerberos_524_connect($1_usertype) + ') + + optional_policy(` +- mta_dontaudit_read_spool_symlinks($1_t) ++ mta_dontaudit_read_spool_symlinks($1_usertype) + ') + + optional_policy(` +- quota_dontaudit_getattr_db($1_t) ++ quota_dontaudit_getattr_db($1_usertype) + ') + + optional_policy(` +- rpm_read_db($1_t) +- rpm_dontaudit_manage_db($1_t) ++ rpm_read_db($1_usertype) ++ rpm_dontaudit_manage_db($1_usertype) + ') + ') + +@@ -1014,9 +985,6 @@ + domain_interactive_fd($1_t) + + typeattribute $1_devpts_t user_ptynode; +- typeattribute $1_home_dir_t user_home_dir_type; +- typeattribute $1_home_t user_home_type; +- typeattribute $1_tmp_t user_tmpfile; + typeattribute $1_tty_device_t user_ttynode; + + ############################## +@@ -1025,12 +993,12 @@ + # + + # privileged home directory writers +- manage_dirs_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_lnk_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_sock_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- manage_fifo_files_pattern(privhome,{ $1_home_dir_t $1_home_t },$1_home_t) +- filetrans_pattern(privhome,$1_home_dir_t,$1_home_t,{ dir file lnk_file sock_file fifo_file }) ++ manage_dirs_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) ++ manage_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) ++ manage_lnk_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) ++ manage_sock_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) ++ manage_fifo_files_pattern(privhome,{ user_home_dir_t user_home_t },user_home_t) ++ filetrans_pattern(privhome,user_home_dir_t,user_home_t,{ dir file lnk_file sock_file fifo_file }) + + optional_policy(` + loadkeys_run($1_t,$1_r,$1_tty_device_t) +@@ -1070,14 +1038,14 @@ + # + + authlogin_per_role_template($1, $1_t, $1_r) +- auth_search_pam_console_data($1_t) ++ auth_search_pam_console_data($1_usertype) + +- dev_read_sound($1_t) +- dev_write_sound($1_t) ++ dev_read_sound($1_usertype) ++ dev_write_sound($1_usertype) + # gnome keyring wants to read this. +- dev_dontaudit_read_rand($1_t) ++ dev_dontaudit_read_rand($1_usertype) + +- logging_send_syslog_msg($1_t) ++ logging_send_syslog_msg($1_usertype) + logging_dontaudit_send_audit_msgs($1_t) + + # Need to to this just so screensaver will work. Should be moved to screensaver domain +@@ -1085,19 +1053,18 @@ + selinux_get_enforce_mode($1_t) + + optional_policy(` +- alsa_read_rw_config($1_t) ++ alsa_read_rw_config($1_usertype) + ') + + optional_policy(` +- dbus_per_role_template($1, $1_t, $1_r) +- dbus_system_bus_client_template($1, $1_t) ++ dbus_per_role_template($1, $1_usertype, $1_r) ++ dbus_system_bus_client_template($1, $1_usertype) + + optional_policy(` +- consolekit_dbus_chat($1_t) ++ consolekit_dbus_chat($1_usertype) + ') +- + optional_policy(` +- cups_dbus_chat($1_t) ++ cups_dbus_chat($1_usertype) + ') + ') + +@@ -1109,9 +1076,11 @@ + mono_per_role_template($1, $1_t, $1_r) + ') + +- optional_policy(` +- setroubleshoot_dontaudit_stream_connect($1_t) +- ') ++ # Broken Cover up bugzilla #345921 Should be removed when this is fixed ++ corenet_tcp_connect_soundd_port($1_t) ++ corenet_tcp_sendrecv_soundd_port($1_t) ++ corenet_tcp_sendrecv_all_if($1_t) ++ corenet_tcp_sendrecv_lo_node($1_t) + ') + + ####################################### +@@ -1121,10 +1090,10 @@ + ##
+ ## + ##

+-## The template for creating a unprivileged user roughly +-## equivalent to a regular linux user. +-##

+-##

++## The template for creating a unprivileged user roughly ++## equivalent to a regular linux user. ++##

++##

+ ## This template creates a user domain, types, and + ## rules for the user's tty, pty, home directories, + ## tmp, and tmpfs files. +@@ -1187,12 +1156,11 @@ + # and may change other protocols + tunable_policy(`user_tcp_server',` + corenet_tcp_bind_all_nodes($1_t) +- corenet_tcp_bind_generic_port($1_t) ++ corenet_tcp_bind_all_unreserved_ports($1_t) + ') + + optional_policy(` +- netutils_run_ping_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) +- netutils_run_traceroute_cond($1_t,$1_r,{ $1_tty_device_t $1_devpts_t }) ++ hal_dbus_chat($1_t) + ') + + # Run pppd in pppd_t by default for user +@@ -1278,8 +1246,6 @@ + # Manipulate other users crontab. + allow $1_t self:passwd crontab; + +- allow $1_t self:netlink_audit_socket nlmsg_readpriv; +- + kernel_read_software_raid_state($1_t) + kernel_getattr_core_if($1_t) + kernel_getattr_message_if($1_t) +@@ -1416,6 +1382,7 @@ + dev_relabel_all_dev_nodes($1) + + files_create_boot_flag($1) ++ files_create_default_dir($1) + + # Necessary for managing /boot/efi + fs_manage_dos_files($1) +@@ -1781,10 +1748,14 @@ + template(`userdom_user_home_content',` + gen_require(` + attribute $1_file_type; ++ attribute user_home_type; ++ attribute home_type; + ') + + typeattribute $2 $1_file_type; +- files_type($2) ++ typeattribute $2 user_home_type; ++ typeattribute $2 home_type; ++ files_poly_member($2) + ') + + ######################################## +@@ -1880,11 +1851,11 @@ + # + template(`userdom_search_user_home_dirs',` + gen_require(` +- type $1_home_dir_t; ++ type user_home_dir_t; + ') + + files_search_home($2) +- allow $2 $1_home_dir_t:dir search_dir_perms; ++ allow $2 user_home_dir_t:dir search_dir_perms; + ') + + ######################################## +@@ -1914,11 +1885,11 @@ + # + template(`userdom_list_user_home_dirs',` + gen_require(` +- type $1_home_dir_t; ++ type user_home_dir_t; + ') + + files_search_home($2) +- allow $2 $1_home_dir_t:dir list_dir_perms; ++ allow $2 user_home_dir_t:dir list_dir_perms; + ') + + ######################################## +@@ -1962,12 +1933,12 @@ + # + template(`userdom_user_home_domtrans',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- allow $2 $1_home_dir_t:dir search_dir_perms; +- domain_auto_trans($2,$1_home_t,$3) ++ allow $2 user_home_dir_t:dir search_dir_perms; ++ domain_auto_trans($2,user_home_t,$3) + ') + + ######################################## +@@ -1997,10 +1968,10 @@ + # + template(`userdom_dontaudit_list_user_home_dirs',` + gen_require(` +- type $1_home_dir_t; ++ type user_home_dir_t; + ') + +- dontaudit $2 $1_home_dir_t:dir list_dir_perms; ++ dontaudit $2 user_home_dir_t:dir list_dir_perms; + ') + + ######################################## +@@ -2032,11 +2003,47 @@ + # + template(`userdom_manage_user_home_content_dirs',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; ++ attribute user_home_type; + ') + + files_search_home($2) +- manage_dirs_pattern($2,{ $1_home_dir_t $1_home_t },$1_home_t) ++ manage_dirs_pattern($2,{ user_home_dir_t user_home_type },user_home_t) ++') ++ ++######################################## ++##

++## dontaudit attemps to Create files ++## in a user home subdirectory. ++## ++## ++##

++## Create, read, write, and delete directories ++## in a user home subdirectory. ++##

++##

++## This is a templated interface, and should only ++## be called from a per-userdomain template. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++template(`userdom_dontaudit_create_user_home_content_files',` ++ gen_require(` ++ type user_home_dir_t; ++ ') ++ ++ dontaudit $2 user_home_dir_t:file create; + ') + + ######################################## +@@ -2068,10 +2075,10 @@ + # + template(`userdom_dontaudit_setattr_user_home_content_files',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + +- dontaudit $2 $1_home_t:file setattr; ++ dontaudit $2 user_home_t:file setattr; + ') + + ######################################## +@@ -2101,11 +2108,11 @@ + # + template(`userdom_read_user_home_content_files',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- read_files_pattern($2,{ $1_home_dir_t $1_home_t },$1_home_t) ++ read_files_pattern($2,{ user_home_dir_t user_home_t },user_home_t) + ') + + ######################################## +@@ -2135,11 +2142,11 @@ + # + template(`userdom_dontaudit_read_user_home_content_files',` + gen_require(` +- type $1_home_t; ++ type user_home_t; + ') + +- dontaudit $2 $1_home_t:dir list_dir_perms; +- dontaudit $2 $1_home_t:file read_file_perms; ++ dontaudit $2 user_home_t:dir list_dir_perms; ++ dontaudit $2 user_home_t:file read_file_perms; + ') + + ######################################## +@@ -2169,10 +2176,10 @@ + # + template(`userdom_dontaudit_write_user_home_content_files',` + gen_require(` +- type $1_home_t; ++ type user_home_t; + ') + +- dontaudit $2 $1_home_t:file write; ++ dontaudit $2 user_home_t:file write; + ') + + ######################################## +@@ -2202,11 +2209,11 @@ + # + template(`userdom_read_user_home_content_symlinks',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- read_lnk_files_pattern($2,{ $1_home_dir_t $1_home_t },$1_home_t) ++ read_lnk_files_pattern($2,{ user_home_dir_t user_home_t },user_home_t) + ') + + ######################################## +@@ -2236,11 +2243,11 @@ + # + template(`userdom_exec_user_home_content_files',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- exec_files_pattern($2,{ $1_home_dir_t $1_home_t },$1_home_t) ++ exec_files_pattern($2,{ user_home_dir_t user_home_t },user_home_t) + ') + + ######################################## +@@ -2270,10 +2277,10 @@ + # + template(`userdom_dontaudit_exec_user_home_content_files',` + gen_require(` +- type $1_home_t; ++ type user_home_t; + ') + +- dontaudit $2 $1_home_t:file execute; ++ dontaudit $2 user_home_t:file execute; + ') + + ######################################## +@@ -2305,12 +2312,12 @@ + # + template(`userdom_manage_user_home_content_files',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- allow $2 $1_home_dir_t:dir search_dir_perms; +- manage_files_pattern($2,$1_home_t,$1_home_t) ++ allow $2 user_home_dir_t:dir search_dir_perms; ++ manage_files_pattern($2,user_home_t,user_home_t) + ') + + ######################################## +@@ -2342,10 +2349,10 @@ + # + template(`userdom_dontaudit_manage_user_home_content_dirs',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + +- dontaudit $2 $1_home_t:dir manage_dir_perms; ++ dontaudit $2 user_home_t:dir manage_dir_perms; + ') + + ######################################## +@@ -2377,12 +2384,12 @@ + # + template(`userdom_manage_user_home_content_symlinks',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- allow $2 $1_home_dir_t:dir search_dir_perms; +- manage_lnk_files_pattern($2,$1_home_t,$1_home_t) ++ allow $2 user_home_dir_t:dir search_dir_perms; ++ manage_lnk_files_pattern($2,user_home_t,user_home_t) + ') + + ######################################## +@@ -2414,12 +2421,12 @@ + # + template(`userdom_manage_user_home_content_pipes',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- allow $2 $1_home_dir_t:dir search_dir_perms; +- manage_fifo_files_pattern($2,$1_home_t,$1_home_t) ++ allow $2 user_home_dir_t:dir search_dir_perms; ++ manage_fifo_files_pattern($2,user_home_t,user_home_t) + ') + + ######################################## +@@ -2451,12 +2458,12 @@ + # + template(`userdom_manage_user_home_content_sockets',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- allow $2 $1_home_dir_t:dir search_dir_perms; +- manage_sock_files_pattern($2,$1_home_t,$1_home_t) ++ allow $2 user_home_dir_t:dir search_dir_perms; ++ manage_sock_files_pattern($2,user_home_t,user_home_t) + ') + + ######################################## +@@ -2501,11 +2508,11 @@ + # + template(`userdom_user_home_dir_filetrans',` + gen_require(` +- type $1_home_dir_t; ++ type user_home_dir_t; + ') + + files_search_home($2) +- filetrans_pattern($2,$1_home_dir_t,$3,$4) ++ filetrans_pattern($2,user_home_dir_t,$3,$4) + ') + + ######################################## +@@ -2550,11 +2557,11 @@ + # + template(`userdom_user_home_content_filetrans',` + gen_require(` +- type $1_home_t; ++ type user_home_t; + ') + + files_search_home($2) +- filetrans_pattern($2,$1_home_t,$3,$4) ++ filetrans_pattern($2,user_home_t,$3,$4) + ') + + ######################################## +@@ -2594,11 +2601,11 @@ + # + template(`userdom_user_home_dir_filetrans_user_home_content',` + gen_require(` +- type $1_home_dir_t, $1_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($2) +- filetrans_pattern($2,$1_home_dir_t,$1_home_t,$3) ++ filetrans_pattern($2,user_home_dir_t,user_home_t,$3) + ') + + ######################################## +@@ -2628,11 +2635,11 @@ + # + template(`userdom_write_user_tmp_sockets',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- allow $2 $1_tmp_t:sock_file write; ++ allow $2 user_tmp_t:sock_file write; + ') + + ######################################## +@@ -2662,11 +2669,11 @@ + # + template(`userdom_list_user_tmp',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- allow $2 $1_tmp_t:dir list_dir_perms; ++ allow $2 user_tmp_t:dir list_dir_perms; + ') + + ######################################## +@@ -2698,10 +2705,10 @@ + # + template(`userdom_dontaudit_list_user_tmp',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + +- dontaudit $2 $1_tmp_t:dir list_dir_perms; ++ dontaudit $2 user_tmp_t:dir list_dir_perms; + ') + + ######################################## +@@ -2733,10 +2740,10 @@ + # + template(`userdom_dontaudit_manage_user_tmp_dirs',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + +- dontaudit $2 $1_tmp_t:dir manage_dir_perms; ++ dontaudit $2 user_tmp_t:dir manage_dir_perms; + ') + + ######################################## +@@ -2766,12 +2773,12 @@ + # + template(`userdom_read_user_tmp_files',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- allow $2 $1_tmp_t:dir list_dir_perms; +- read_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ allow $2 user_tmp_t:dir list_dir_perms; ++ read_files_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -2803,10 +2810,10 @@ + # + template(`userdom_dontaudit_read_user_tmp_files',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + +- dontaudit $2 $1_tmp_t:file read_file_perms; ++ dontaudit $2 user_tmp_t:file read_file_perms; + ') + + ######################################## +@@ -2838,10 +2845,48 @@ + # + template(`userdom_dontaudit_append_user_tmp_files',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; ++ ') ++ ++ dontaudit $2 user_tmp_t:file append; ++') ++ ++######################################## ++## ++## unlink all unprivileged users files in /tmp ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_unlink_unpriv_users_tmp_files',` ++ gen_require(` ++ attribute user_tmpfile; + ') + +- dontaudit $2 $1_tmp_t:file append; ++ files_delete_tmp_dir_entry($1) ++ allow $1 user_tmpfile:file unlink; ++') ++ ++######################################## ++## ++## Connect to unpriviledged users over an unix stream socket. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_unpriv_users_stream_connect',` ++ gen_require(` ++ attribute user_tmpfile; ++ attribute userdomain; ++ ') ++ ++ stream_connect_pattern($1, user_tmpfile, user_tmpfile, userdomain) + ') + + ######################################## +@@ -2871,12 +2916,12 @@ + # + template(`userdom_rw_user_tmp_files',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- allow $2 $1_tmp_t:dir list_dir_perms; +- rw_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ allow $2 user_tmp_t:dir list_dir_perms; ++ rw_files_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -2908,10 +2953,10 @@ + # + template(`userdom_dontaudit_manage_user_tmp_files',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + +- dontaudit $2 $1_tmp_t:file manage_file_perms; ++ dontaudit $2 user_tmp_t:file manage_file_perms; + ') + + ######################################## +@@ -2943,12 +2988,12 @@ + # + template(`userdom_read_user_tmp_symlinks',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- allow $2 $1_tmp_t:dir list_dir_perms; +- read_lnk_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ allow $2 user_tmp_t:dir list_dir_perms; ++ read_lnk_files_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -2980,11 +3025,11 @@ + # + template(`userdom_manage_user_tmp_dirs',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- manage_dirs_pattern($2,$1_tmp_t,$1_tmp_t) ++ manage_dirs_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -3016,11 +3061,11 @@ + # + template(`userdom_manage_user_tmp_files',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- manage_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ manage_files_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -3052,11 +3097,11 @@ + # + template(`userdom_manage_user_tmp_symlinks',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- manage_lnk_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ manage_lnk_files_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -3088,11 +3133,11 @@ + # + template(`userdom_manage_user_tmp_pipes',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- manage_fifo_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ manage_fifo_files_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -3124,11 +3169,11 @@ + # + template(`userdom_manage_user_tmp_sockets',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + + files_search_tmp($2) +- manage_sock_files_pattern($2,$1_tmp_t,$1_tmp_t) ++ manage_sock_files_pattern($2,user_tmp_t,user_tmp_t) + ') + + ######################################## +@@ -3173,10 +3218,10 @@ + # + template(`userdom_user_tmp_filetrans',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + +- filetrans_pattern($2,$1_tmp_t,$3,$4) ++ filetrans_pattern($2,user_tmp_t,$3,$4) + files_search_tmp($2) + ') + +@@ -3217,10 +3262,10 @@ + # + template(`userdom_tmp_filetrans_user_tmp',` + gen_require(` +- type $1_tmp_t; ++ type user_tmp_t; + ') + +- files_tmp_filetrans($2,$1_tmp_t,$3) ++ files_tmp_filetrans($2,user_tmp_t,$3) + ') + + ######################################## +@@ -4225,11 +4270,11 @@ + # + interface(`userdom_search_staff_home_dirs',` + gen_require(` +- type staff_home_dir_t; ++ type user_home_dir_t; + ') + + files_search_home($1) +- allow $1 staff_home_dir_t:dir search_dir_perms; ++ allow $1 user_home_dir_t:dir search_dir_perms; + ') + + ######################################## +@@ -4245,10 +4290,10 @@ + # + interface(`userdom_dontaudit_search_staff_home_dirs',` + gen_require(` +- type staff_home_dir_t; ++ type user_home_dir_t; + ') + +- dontaudit $1 staff_home_dir_t:dir search_dir_perms; ++ dontaudit $1 user_home_dir_t:dir search_dir_perms; + ') + + ######################################## +@@ -4264,11 +4309,11 @@ + # + interface(`userdom_manage_staff_home_dirs',` + gen_require(` +- type staff_home_dir_t; ++ type user_home_dir_t; + ') + + files_search_home($1) +- allow $1 staff_home_dir_t:dir manage_dir_perms; ++ allow $1 user_home_dir_t:dir manage_dir_perms; + ') + + ######################################## +@@ -4283,11 +4328,11 @@ + # + interface(`userdom_relabelto_staff_home_dirs',` + gen_require(` +- type staff_home_dir_t; ++ type user_home_dir_t; + ') + + files_search_home($1) +- allow $1 staff_home_dir_t:dir relabelto; ++ allow $1 user_home_dir_t:dir relabelto; + ') + + ######################################## +@@ -4303,10 +4348,10 @@ + # + interface(`userdom_dontaudit_append_staff_home_content_files',` + gen_require(` +- type staff_home_t; ++ type user_home_t; + ') + +- dontaudit $1 staff_home_t:file append; ++ dontaudit $1 user_home_t:file append; + ') + + ######################################## +@@ -4321,13 +4366,13 @@ + # + interface(`userdom_read_staff_home_content_files',` + gen_require(` +- type staff_home_dir_t, staff_home_t; ++ type user_home_dir_t, user_home_t; + ') + + files_search_home($1) +- allow $1 { staff_home_dir_t staff_home_t }:dir list_dir_perms; +- read_files_pattern($1,{ staff_home_dir_t staff_home_t },staff_home_t) +- read_lnk_files_pattern($1,{ staff_home_dir_t staff_home_t },staff_home_t) ++ allow $1 { user_home_dir_t user_home_t }:dir list_dir_perms; ++ read_files_pattern($1,{ user_home_dir_t user_home_t },user_home_t) ++ read_lnk_files_pattern($1,{ user_home_dir_t user_home_t },user_home_t) + ') + + ######################################## +@@ -4525,10 +4570,10 @@ + # + interface(`userdom_getattr_sysadm_home_dirs',` + gen_require(` +- type sysadm_home_dir_t; ++ type admin_home_t; + ') + +- allow $1 sysadm_home_dir_t:dir getattr; ++ allow $1 admin_home_t:dir getattr; + ') + + ######################################## +@@ -4545,10 +4590,10 @@ + # + interface(`userdom_dontaudit_getattr_sysadm_home_dirs',` + gen_require(` +- type sysadm_home_dir_t; ++ type admin_home_t; + ') + +- dontaudit $1 sysadm_home_dir_t:dir getattr; ++ dontaudit $1 admin_home_t:dir getattr; + ') + + ######################################## +@@ -4563,10 +4608,10 @@ + # + interface(`userdom_search_sysadm_home_dirs',` + gen_require(` +- type sysadm_home_dir_t; ++ type admin_home_t; + ') + +- allow $1 sysadm_home_dir_t:dir search_dir_perms; ++ allow $1 admin_home_t:dir search_dir_perms; + ') + + ######################################## +@@ -4582,10 +4627,10 @@ + # + interface(`userdom_dontaudit_search_sysadm_home_dirs',` + gen_require(` +- type sysadm_home_dir_t; ++ type admin_home_t; + ') + +- dontaudit $1 sysadm_home_dir_t:dir search_dir_perms; ++ dontaudit $1 admin_home_t:dir search_dir_perms; + ') + + ######################################## +@@ -4600,10 +4645,10 @@ + # + interface(`userdom_list_sysadm_home_dirs',` + gen_require(` +- type sysadm_home_dir_t; ++ type admin_home_t; + ') + +- allow $1 sysadm_home_dir_t:dir list_dir_perms; ++ allow $1 admin_home_t:dir list_dir_perms; + ') + + ######################################## +@@ -4619,10 +4664,10 @@ + # + interface(`userdom_dontaudit_list_sysadm_home_dirs',` + gen_require(` +- type sysadm_home_dir_t; ++ type admin_home_t; + ') + +- dontaudit $1 sysadm_home_dir_t:dir list_dir_perms; ++ dontaudit $1 admin_home_t:dir list_dir_perms; + ') + + ######################################## +@@ -4638,12 +4683,11 @@ + # + interface(`userdom_dontaudit_read_sysadm_home_content_files',` + gen_require(` +- type sysadm_home_dir_t, sysadm_home_t; ++ type admin_home_t; + ') + +- dontaudit $1 sysadm_home_dir_t:dir search_dir_perms; +- dontaudit $1 sysadm_home_t:dir search_dir_perms; +- dontaudit $1 sysadm_home_t:file read_file_perms; ++ dontaudit $1 admin_home_t:dir search_dir_perms; ++ dontaudit $1 admin_home_t:file read_file_perms; + ') + + ######################################## +@@ -4670,10 +4714,10 @@ + # + interface(`userdom_sysadm_home_dir_filetrans',` + gen_require(` +- type sysadm_home_dir_t; ++ type admin_home_t; + ') + +- filetrans_pattern($1,sysadm_home_dir_t,$2,$3) ++ filetrans_pattern($1,admin_home_t,$2,$3) + ') + + ######################################## +@@ -4688,10 +4732,10 @@ + # + interface(`userdom_search_sysadm_home_content_dirs',` + gen_require(` +- type sysadm_home_dir_t, sysadm_home_t; ++ type admin_home_t + ') + +- allow $1 { sysadm_home_dir_t sysadm_home_t }:dir search_dir_perms; ++ allow $1 admin_home_t:dir search_dir_perms; + ') + + ######################################## +@@ -4706,13 +4750,13 @@ + # + interface(`userdom_read_sysadm_home_content_files',` + gen_require(` +- type sysadm_home_dir_t, sysadm_home_t; ++ type admin_home_t; + ') + + files_search_home($1) +- allow $1 { sysadm_home_dir_t sysadm_home_t }:dir list_dir_perms; +- read_files_pattern($1, { sysadm_home_dir_t sysadm_home_t }, sysadm_home_t) +- read_lnk_files_pattern($1, { sysadm_home_dir_t sysadm_home_t }, sysadm_home_t) ++ allow $1 admin_home_t:dir list_dir_perms; ++ read_files_pattern($1, admin_home_t, admin_home_t) ++ read_lnk_files_pattern($1, admin_home_t, admin_home_t) + ') + + ######################################## +@@ -4748,11 +4792,29 @@ + # + interface(`userdom_search_all_users_home_dirs',` + gen_require(` ++ attribute user_home_dir_type; ++ ') ++ ++ files_list_home($1) ++ allow $1 user_home_dir_type:dir search_dir_perms; ++') ++######################################## ++## ++## Read all users home directories symlinks. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_read_all_users_home_dirs_symlinks',` ++ gen_require(` + attribute home_dir_type; + ') + + files_list_home($1) +- allow $1 home_dir_type:dir search_dir_perms; ++ allow $1 home_dir_type:lnk_file read_lnk_file_perms; + ') + + ######################################## +@@ -4772,6 +4834,14 @@ + + files_list_home($1) + allow $1 home_dir_type:dir list_dir_perms; ++ ++ tunable_policy(`use_nfs_home_dirs',` ++ fs_list_nfs(crond_t) ++ ') ++ ++ tunable_policy(`use_samba_home_dirs',` ++ fs_list_cifs(crond_t) ++ ') + ') + + ######################################## +@@ -5109,7 +5179,7 @@ + # + interface(`userdom_relabelto_generic_user_home_dirs',` + gen_require(` +- type staff_home_dir_t; ++ type user_home_dir_t; + ') + + files_search_home($1) +@@ -5298,6 +5368,28 @@ + + ######################################## + ## ++## dontaudit Read all unprivileged users home directory ++## files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_dontaudit_read_unpriv_users_home_content_files',` ++ gen_require(` ++ attribute user_home_dir_type, user_home_type; ++ ') ++ ++ files_search_home($1) ++ dontaudit $1 user_home_type:dir list_dir_perms; ++ dontaudit $1 user_home_type:file read_file_perms; ++ dontaudit $1 user_home_type:file read_lnk_file_perms; ++') ++ ++######################################## ++## + ## Create, read, write, and delete directories in + ## unprivileged users home directories. + ## +@@ -5503,6 +5595,24 @@ + + ######################################## + ## ++## Write all unprivileged users files in /tmp ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_manage_unpriv_users_tmp_files',` ++ gen_require(` ++ type user_tmp_t; ++ ') ++ ++ manage_files_pattern($1, user_tmp_t, user_tmp_t) ++') ++ ++######################################## ++## + ## Read and write unprivileged user ttys. + ## + ## +@@ -5668,6 +5778,24 @@ + + ######################################## + ## ++## Manage keys for all user domains. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_manage_all_users_keys',` ++ gen_require(` ++ attribute userdomain; ++ ') ++ ++ allow $1 userdomain:key manage_key_perms; ++') ++ ++######################################## ++## + ## Send a dbus message to all user domains. + ## + ## +@@ -5698,3 +5826,277 @@ + interface(`userdom_unconfined',` + refpolicywarn(`$0($*) has been deprecated.') + ') ++ ++######################################## ++## ++## allow getattr all user file type ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`userdom_list_user_files',` ++ gen_require(` ++ attribute $1_file_type; ++ ') ++ ++ allow $2 $1_file_type:dir search_dir_perms; ++ allow $2 $1_file_type:file getattr; ++') ++ ++######################################## ++## ++## Do not audit attempts to write to homedirs of sysadm users ++## home directory. ++## ++## ++## ++## Domain to not audit. ++## ++## ++# ++interface(`userdom_dontaudit_write_sysadm_home_dirs',` ++ gen_require(` ++ type admin_home_t; ++ ') ++ ++ dontaudit $1 admin_home_t:dir write; ++') ++ ++######################################## ++## ++## Ptrace all user domains. ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++# ++interface(`userdom_ptrace_all_users',` ++ gen_require(` ++ attribute userdomain; ++ ') ++ ++ allow $1 userdomain:process ptrace; ++') ++ ++######################################## ++## ++## unlink all unprivileged users home directory ++## files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_unlink_unpriv_users_home_content_files',` ++ gen_require(` ++ attribute user_home_dir_type, user_home_type; ++ ') ++ ++ files_search_home($1) ++ allow $1 user_home_dir_type:dir list_dir_perms; ++ allow $1 user_home_type:file unlink; ++') ++ ++######################################## ++## ++## dontaudit search all users home directory ++## files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_dontaudit_search_users_home_dirs',` ++ ++ gen_require(` ++ attribute user_home_dir_type; ++ ') ++ ++ files_search_home($1) ++ dontaudit $1 user_home_dir_type:dir search_dir_perms; ++') ++ ++ ++######################################## ++## ++## Identify specified type as being in a users home directory ++## ++## ++##

++## Make the specified type a home type. ++##

++##
++## ++## ++## Type to be used as a home directory type. ++## ++## ++# ++interface(`userdom_user_home_type',` ++ gen_require(` ++ attribute user_home_type; ++ attribute home_type; ++ ') ++ typeattribute $1 user_home_type; ++ typeattribute $1 home_type; ++') ++ ++######################################## ++## ++## Do not audit attempts to relabel unpriv user ++## home files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_dontaudit_relabel_unpriv_user_home_content_files',` ++ gen_require(` ++ attribute user_home_type; ++ ') ++ ++ dontaudit $1 user_home_type:file { relabelto relabelfrom }; ++') ++ ++ ++######################################## ++## ++## Mmap of unpriv user ++## home files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_mmap_unpriv_user_home_content_files',` ++ gen_require(` ++ attribute user_home_type; ++ ') ++ ++ files_search_home($1) ++ allow $1 user_home_type:file execute; ++') ++ ++######################################## ++## ++## dontaudit attempts to write to user home dir files ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_dontaudit_write_unpriv_user_home_content_files',` ++ gen_require(` ++ attribute user_home_type; ++ ') ++ ++ allow $1 user_home_type:file write; ++') ++ ++######################################## ++## ++## Allow apps to set rlimits on userdomain ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`userdom_set_rlimitnh',` ++ gen_require(` ++ attribute userdomain; ++ ') ++ allow $1 userdomain:process rlimitinh; ++') ++ ++######################################## ++## ++## Define this type as a Allow apps to set rlimits on userdomain ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++template(`userdom_unpriv_usertype',` ++ gen_require(` ++ attribute unpriv_userdomain, userdomain; ++ attribute $1_usertype; ++ ') ++ typeattribute $2 $1_usertype; ++ typeattribute $2 unpriv_userdomain; ++ typeattribute $2 userdomain; ++') ++ ++ ++######################################## ++## ++## Manage and create all files in /tmp on behalf of the user ++## ++## ++##

++## The interface for full access to the temporary directories. ++## This creates a derived type for the user ++## temporary type. Execute access is not given. ++##

++##

++## This is a templated interface, and should only ++## be called from a per-userdomain template. ++##

++##
++## ++## ++## The prefix of the user domain (e.g., user ++## is the prefix for user_t). ++## ++## ++## ++## ++## Domain allowed access. ++## ++## ++## ++## ++## The class of the object to be created. ++## If not specified, file is used. ++## ++## ++# ++template(`userdom_transition_user_tmp',` ++ gen_require(` ++ type user_tmp_t; ++ ') ++ ++ files_tmp_filetrans($2, user_tmp_t, $3) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.2.1/policy/modules/system/userdomain.te +--- nsaserefpolicy/policy/modules/system/userdomain.te 2007-11-29 13:29:35.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/userdomain.te 2007-11-30 11:23:56.000000000 -0500 +@@ -17,20 +17,13 @@ + + ## + ##

+-## Allow sysadm to ptrace all processes ++## Allow sysadm to debug or ptrace all processes + ##

+ ##
+ gen_tunable(allow_ptrace,false) + + ## + ##

+-## Allow users to connect to mysql +-##

+-##
+-gen_tunable(allow_user_mysql_connect,false) +- +-## +-##

+ ## Allow users to connect to PostgreSQL + ##

+ ##
+@@ -74,6 +67,9 @@ + # users home directory contents + attribute home_type; + ++# Executables to be run by user ++attribute user_exec_type; ++ + # The privhome attribute identifies every domain that can create files under + # regular user home directories in the regular context (IE act on behalf of + # a user in writing regular files) +@@ -101,6 +97,43 @@ + attribute untrusted_content_type; + attribute untrusted_content_tmp_type; + ++type admin_home_t, home_type; ++files_type(admin_home_t) ++files_associate_tmp(admin_home_t) ++fs_associate_tmpfs(admin_home_t) ++files_mountpoint(admin_home_t) ++ ++type user_home_t, user_file_type, user_home_type, home_type; ++files_type(user_home_t) ++files_associate_tmp(user_home_t) ++fs_associate_tmpfs(user_home_t) ++files_mountpoint(user_home_t) ++files_poly_parent(user_home_t) ++files_poly_member(user_home_t) ++ ++# type of home directory ++type user_home_dir_t, home_dir_type, user_home_dir_type, home_type; ++files_type(user_home_dir_t) ++files_mountpoint(user_home_dir_t) ++files_associate_tmp(user_home_dir_t) ++fs_associate_tmpfs(user_home_dir_t) ++files_poly(user_home_dir_t) ++files_poly_member(user_home_dir_t) ++files_poly_parent(user_home_dir_t) ++ ++type user_tmp_t, user_file_type, user_tmpfile; ++files_tmp_file(user_tmp_t) ++ ++############################## ++# ++# User home directory file rules ++# ++ ++allow user_file_type user_home_t:filesystem associate; ++ ++# Rules used to associate a homedir as a mountpoint ++allow user_home_t self:filesystem associate; ++ + ######################################## + # + # Local policy +@@ -154,6 +187,11 @@ + + init_exec(sysadm_t) + ++kernel_sigstop_unlabeled(sysadm_t) ++kernel_signal_unlabeled(sysadm_t) ++kernel_kill_unlabeled(sysadm_t) ++kernel_read_unlabeled_state(sysadm_t) ++ + # Following for sending reboot and wall messages + userdom_use_unpriv_users_ptys(sysadm_t) + userdom_use_unpriv_users_ttys(sysadm_t) +@@ -224,6 +262,10 @@ + ') + + optional_policy(` ++ amtu_run(sysadm_t, sysadm_r, admin_terminal) ++') ++ ++optional_policy(` + apache_run_helper(sysadm_t, sysadm_r, admin_terminal) + #apache_run_all_scripts(sysadm_t, sysadm_r) + #apache_domtrans_sys_script(sysadm_t) +@@ -279,14 +321,6 @@ + ') + + optional_policy(` +- consoletype_exec(sysadm_t) +- +- ifdef(`enable_mls',` +- consoletype_exec(auditadm_t) +- ') +-') +- +-optional_policy(` + cron_admin_template(sysadm, sysadm_t, sysadm_r) + ') + +@@ -352,6 +386,10 @@ + ') + + optional_policy(` ++ kismet_run(sysadm_t, sysadm_r, admin_terminal) ++') ++ ++optional_policy(` + lvm_run(sysadm_t, sysadm_r, admin_terminal) + ') + +@@ -387,6 +425,10 @@ + ') + + optional_policy(` ++ netlabel_run_mgmt(sysadm_t, sysadm_r, admin_terminal) ++') ++ ++optional_policy(` + netutils_run(sysadm_t, sysadm_r, admin_terminal) + netutils_run_ping(sysadm_t, sysadm_r, admin_terminal) + netutils_run_traceroute(sysadm_t, sysadm_r, admin_terminal) +@@ -436,15 +478,20 @@ + + optional_policy(` + samba_run_net(sysadm_t, sysadm_r, admin_terminal) ++ samba_run_smbcontrol(sysadm_t, sysadm_r, admin_terminal) + samba_run_winbind_helper(sysadm_t, sysadm_r, admin_terminal) + ') + + optional_policy(` ++ seutil_run_setsebool(sysadm_t, sysadm_r, admin_terminal) + seutil_run_setfiles(sysadm_t, sysadm_r, admin_terminal) + seutil_run_runinit(sysadm_t, sysadm_r, admin_terminal) + + ifdef(`enable_mls',` + userdom_security_admin_template(secadm_t, secadm_r, { secadm_tty_device_t sysadm_devpts_t }) ++# tunable_policy(`allow_sysadm_manage_security',` ++ userdom_security_admin_template(sysadm_t, sysadm_r, admin_terminal) ++# ') + ', ` + userdom_security_admin_template(sysadm_t, sysadm_r, admin_terminal) + ') +@@ -487,3 +534,15 @@ + optional_policy(` + yam_run(sysadm_t, sysadm_r, admin_terminal) + ') ++ ++tunable_policy(`allow_console_login', ` ++ term_use_console(userdomain) ++') ++ ++optional_policy(` ++ netutils_run_ping_cond(user_t,user_r,{ user_tty_device_t user_devpts_t }) ++ netutils_run_ping_cond(staff_t,staff_r,{ staff_tty_device_t staff_devpts_t }) ++ netutils_run_traceroute_cond(user_t,user_r,{ user_tty_device_t user_devpts_t }) ++ netutils_run_traceroute_cond(staff_t,staff_r,{ staff_tty_device_t staff_devpts_t }) ++') ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.2.1/policy/modules/system/virt.fc +--- nsaserefpolicy/policy/modules/system/virt.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/virt.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++/var/lib/libvirt(/.*)? gen_context(system_u:object_r:virt_var_lib_t,s0) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.2.1/policy/modules/system/virt.if +--- nsaserefpolicy/policy/modules/system/virt.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/virt.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,78 @@ ++## Virtualization ++ ++######################################## ++## ++## Read virt library files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_read_lib_files',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ files_list_var_lib($1) ++ read_files_pattern($1, virt_var_lib_t,virt_var_lib_t) ++') ++ ++######################################## ++## ++## append virt library files. ++## ++## ++## ++## Domain allowed access. ++## ++## ++# ++interface(`virt_append_lib_files',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ allow $1 virt_var_lib_t:file append; ++') ++ ++######################################## ++## ++## Allow the specified domain to read/write ++## virt library files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`virt_rw_lib_files',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ files_list_var_lib($1) ++ rw_files_pattern($1,virt_var_lib_t,virt_var_lib_t) ++') ++ ++######################################## ++## ++## Allow the specified domain to manage ++## virt library files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`virt_manage_lib_files',` ++ gen_require(` ++ type virt_var_lib_t; ++ ') ++ ++ files_list_var_lib($1) ++ manage_files_pattern($1,virt_var_lib_t,virt_var_lib_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.2.1/policy/modules/system/virt.te +--- nsaserefpolicy/policy/modules/system/virt.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/system/virt.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,3 @@ ++# var/lib files ++type virt_var_lib_t; ++files_type(virt_var_lib_t) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.2.1/policy/modules/system/xen.if +--- nsaserefpolicy/policy/modules/system/xen.if 2007-06-21 09:32:04.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/xen.if 2007-11-30 11:23:56.000000000 -0500 +@@ -191,3 +191,24 @@ + + domtrans_pattern($1,xm_exec_t,xm_t) + ') ++ ++######################################## ++## ++## Allow the specified domain to read/write ++## xend image files. ++## ++## ++## ++## Domain allowed to transition. ++## ++## ++# ++interface(`xen_rw_image_files',` ++ gen_require(` ++ type xen_image_t, xend_var_lib_t; ++ ') ++ ++ files_list_var_lib($1) ++ allow $1 xend_var_lib_t:dir search_dir_perms; ++ rw_files_pattern($1,xen_image_t,xen_image_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.2.1/policy/modules/system/xen.te +--- nsaserefpolicy/policy/modules/system/xen.te 2007-10-12 08:56:08.000000000 -0400 ++++ serefpolicy-3.2.1/policy/modules/system/xen.te 2007-11-30 11:23:56.000000000 -0500 +@@ -6,6 +6,13 @@ + # Declarations + # + ++## ++##

++## Allow xen to manage nfs files ++##

++##
++gen_tunable(xen_use_nfs,false) ++ + # console ptys + type xen_devpts_t; + term_pty(xen_devpts_t); +@@ -45,9 +52,7 @@ + + type xenstored_t; + type xenstored_exec_t; +-domain_type(xenstored_t) +-domain_entry_file(xenstored_t,xenstored_exec_t) +-role system_r types xenstored_t; ++init_daemon_domain(xenstored_t,xenstored_exec_t) + + # var/lib files + type xenstored_var_lib_t; +@@ -59,8 +64,7 @@ + + type xenconsoled_t; + type xenconsoled_exec_t; +-domain_type(xenconsoled_t) +-domain_entry_file(xenconsoled_t,xenconsoled_exec_t) ++init_daemon_domain(xenconsoled_t,xenconsoled_exec_t) + role system_r types xenconsoled_t; + + # pid files +@@ -95,7 +99,7 @@ + read_lnk_files_pattern(xend_t,xen_image_t,xen_image_t) + rw_blk_files_pattern(xend_t,xen_image_t,xen_image_t) + +-allow xend_t xenctl_t:fifo_file manage_file_perms; ++allow xend_t xenctl_t:fifo_file manage_fifo_file_perms; + dev_filetrans(xend_t, xenctl_t, fifo_file) + + manage_files_pattern(xend_t,xend_tmp_t,xend_tmp_t) +@@ -103,14 +107,14 @@ + files_tmp_filetrans(xend_t, xend_tmp_t, { file dir }) + + # pid file +-allow xend_t xend_var_run_t:dir setattr; ++manage_dirs_pattern(xend_t,xend_var_run_t,xend_var_run_t) + manage_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) + manage_sock_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) + manage_fifo_files_pattern(xend_t,xend_var_run_t,xend_var_run_t) +-files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file }) ++files_pid_filetrans(xend_t,xend_var_run_t, { file sock_file fifo_file dir }) + + # log files +-allow xend_t xend_var_log_t:dir setattr; ++manage_dirs_pattern(xend_t,xend_var_log_t,xend_var_log_t) + manage_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) + manage_sock_files_pattern(xend_t,xend_var_log_t,xend_var_log_t) + logging_log_filetrans(xend_t,xend_var_log_t,{ sock_file file dir }) +@@ -122,15 +126,13 @@ + manage_fifo_files_pattern(xend_t,xend_var_lib_t,xend_var_lib_t) + files_var_lib_filetrans(xend_t,xend_var_lib_t,{ file dir }) + ++init_stream_connect_script(xend_t) ++ + # transition to store +-domain_auto_trans(xend_t, xenstored_exec_t, xenstored_t) +-allow xenstored_t xend_t:fd use; +-allow xenstored_t xend_t:process sigchld; +-allow xenstored_t xend_t:fifo_file write; ++domtrans_pattern(xend_t, xenstored_exec_t, xenstored_t) + + # transition to console +-domain_auto_trans(xend_t, xenconsoled_exec_t, xenconsoled_t) +-allow xenconsoled_t xend_t:fd use; ++domtrans_pattern(xend_t, xenconsoled_exec_t, xenconsoled_t) + + kernel_read_kernel_sysctls(xend_t) + kernel_read_system_state(xend_t) +@@ -176,6 +178,7 @@ + files_manage_etc_runtime_files(xend_t) + files_etc_filetrans_etc_runtime(xend_t,file) + files_read_usr_files(xend_t) ++files_read_default_symlinks(xend_t) + + storage_raw_read_fixed_disk(xend_t) + storage_raw_write_fixed_disk(xend_t) +@@ -214,6 +217,10 @@ + netutils_domtrans(xend_t) + + optional_policy(` ++ brctl_domtrans(xend_t) ++') ++ ++optional_policy(` + consoletype_exec(xend_t) + ') + +@@ -224,7 +231,7 @@ + + allow xenconsoled_t self:capability { dac_override fsetid ipc_lock }; + allow xenconsoled_t self:unix_stream_socket create_stream_socket_perms; +-allow xenconsoled_t self:fifo_file { read write }; ++allow xenconsoled_t self:fifo_file rw_fifo_file_perms; + + allow xenconsoled_t xen_devpts_t:chr_file rw_term_perms; + +@@ -257,7 +264,7 @@ + + miscfiles_read_localization(xenconsoled_t) + +-xen_append_log(xenconsoled_t) ++xen_manage_log(xenconsoled_t) + xen_stream_connect_xenstore(xenconsoled_t) + + ######################################## +@@ -265,7 +272,7 @@ + # Xen store local policy + # + +-allow xenstored_t self:capability { dac_override mknod ipc_lock }; ++allow xenstored_t self:capability { dac_override mknod ipc_lock sys_resource }; + allow xenstored_t self:unix_stream_socket create_stream_socket_perms; + allow xenstored_t self:unix_dgram_socket create_socket_perms; + +@@ -318,12 +325,13 @@ + allow xm_t self:capability { dac_override ipc_lock sys_tty_config }; + + # internal communication is often done using fifo and unix sockets. +-allow xm_t self:fifo_file { read write }; ++allow xm_t self:fifo_file rw_fifo_file_perms; + allow xm_t self:unix_stream_socket { create_stream_socket_perms connectto }; + allow xm_t self:tcp_socket create_stream_socket_perms; + + manage_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) + manage_fifo_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) ++manage_sock_files_pattern(xm_t,xend_var_lib_t,xend_var_lib_t) + files_search_var_lib(xm_t) + + allow xm_t xen_image_t:dir rw_dir_perms; +@@ -336,6 +344,7 @@ + kernel_write_xen_state(xm_t) + + corecmd_exec_bin(xm_t) ++corecmd_exec_shell(xm_t) + + corenet_tcp_sendrecv_generic_if(xm_t) + corenet_tcp_sendrecv_all_nodes(xm_t) +@@ -351,8 +360,11 @@ + + storage_raw_read_fixed_disk(xm_t) + ++fs_getattr_all_fs(xm_t) ++ + term_use_all_terms(xm_t) + ++init_stream_connect_script(xm_t) + init_rw_script_stream_sockets(xm_t) + init_use_fds(xm_t) + +@@ -363,6 +375,20 @@ + + sysnet_read_config(xm_t) + ++userdom_dontaudit_search_sysadm_home_dirs(xm_t) ++ + xen_append_log(xm_t) + xen_stream_connect(xm_t) + xen_stream_connect_xenstore(xm_t) ++ ++#Should have a boolean wrapping these ++fs_list_auto_mountpoints(xend_t) ++files_search_mnt(xend_t) ++fs_getattr_all_fs(xend_t) ++fs_read_dos_files(xend_t) ++ ++tunable_policy(`xen_use_nfs',` ++ fs_manage_nfs_files(xend_t) ++ fs_read_nfs_symlinks(xend_t) ++ fstools_manage_nfs(xend_t) ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.2.1/policy/modules/users/guest.fc +--- nsaserefpolicy/policy/modules/users/guest.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/guest.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++# No guest file contexts. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.2.1/policy/modules/users/guest.if +--- nsaserefpolicy/policy/modules/users/guest.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/guest.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++## Policy for guest user +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.2.1/policy/modules/users/guest.te +--- nsaserefpolicy/policy/modules/users/guest.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/guest.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,4 @@ ++policy_module(guest,1.0.1) ++userdom_restricted_user_template(guest) ++userdom_restricted_user_template(gadmin) ++ +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.2.1/policy/modules/users/logadm.fc +--- nsaserefpolicy/policy/modules/users/logadm.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/logadm.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++# No logadm file contexts. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.2.1/policy/modules/users/logadm.if +--- nsaserefpolicy/policy/modules/users/logadm.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/logadm.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++## Policy for logadm user +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.2.1/policy/modules/users/logadm.te +--- nsaserefpolicy/policy/modules/users/logadm.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/logadm.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,11 @@ ++policy_module(logadm,1.0.0) ++ ++######################################## ++# ++# logadmin local policy ++# ++userdom_base_user_template(logadm) ++ ++allow logadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; ++ ++logging_admin(logadm_t, logadm_r, { logadm_devpts_t logadm_tty_device_t }) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.2.1/policy/modules/users/metadata.xml +--- nsaserefpolicy/policy/modules/users/metadata.xml 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/metadata.xml 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++Policy modules for users +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.2.1/policy/modules/users/webadm.fc +--- nsaserefpolicy/policy/modules/users/webadm.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/webadm.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++# No webadm file contexts. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.2.1/policy/modules/users/webadm.if +--- nsaserefpolicy/policy/modules/users/webadm.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/webadm.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++## Policy for webadm user +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.2.1/policy/modules/users/webadm.te +--- nsaserefpolicy/policy/modules/users/webadm.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/webadm.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,42 @@ ++policy_module(webadm,1.0.0) ++ ++######################################## ++# ++# webadmin local policy ++# ++ ++userdom_base_user_template(webadm) ++allow webadm_t self:capability { dac_override dac_read_search kill sys_ptrace sys_nice }; ++ ++bool webadm_read_user_files false; ++bool webadm_manage_user_files false; ++ ++if (webadm_read_user_files) { ++ userdom_read_unpriv_users_home_content_files(webadm_t) ++ userdom_read_unpriv_users_tmp_files(webadm_t) ++} ++ ++if (webadm_manage_user_files) { ++ userdom_manage_unpriv_users_home_content_dirs(webadm_t) ++ userdom_read_unpriv_users_tmp_files(webadm_t) ++ userdom_write_unpriv_users_tmp_files(webadm_t) ++} ++ ++files_dontaudit_search_all_dirs(webadm_t) ++files_manage_generic_locks(webadm_t) ++files_list_var(webadm_t) ++selinux_get_enforce_mode(webadm_t) ++seutil_domtrans_setfiles(webadm_t) ++ ++logging_send_syslog_msg(webadm_t) ++ ++userdom_dontaudit_search_sysadm_home_dirs(webadm_t) ++userdom_dontaudit_search_generic_user_home_dirs(webadm_t) ++ ++apache_admin(webadm_t, webadm_r, { webadm_devpts_t webadm_tty_device_t }) ++ ++gen_require(` ++ type gadmin_t; ++') ++allow gadmin_t webadm_t:process transition; ++allow webadm_t gadmin_t:dir getattr; +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.2.1/policy/modules/users/xguest.fc +--- nsaserefpolicy/policy/modules/users/xguest.fc 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/xguest.fc 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++# No xguest file contexts. +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.2.1/policy/modules/users/xguest.if +--- nsaserefpolicy/policy/modules/users/xguest.if 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/xguest.if 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1 @@ ++## Policy for xguest user +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.2.1/policy/modules/users/xguest.te +--- nsaserefpolicy/policy/modules/users/xguest.te 1969-12-31 19:00:00.000000000 -0500 ++++ serefpolicy-3.2.1/policy/modules/users/xguest.te 2007-11-30 11:23:56.000000000 -0500 +@@ -0,0 +1,55 @@ ++policy_module(xguest,1.0.1) ++ ++## ++##

++## Allow xguest users to mount removable media ++##

++##
++gen_tunable(xguest_mount_media,false) ++ ++## ++##

++## Allow xguest to configure Network Manager ++##

++##
++gen_tunable(xguest_connect_network,false) ++ ++## ++##

++## Allow xguest to use blue tooth devices ++##

++##
++gen_tunable(xguest_use_bluetooth,false) ++ ++userdom_restricted_xwindows_user_template(xguest) ++ ++mozilla_per_role_template(xguest, xguest_t, xguest_r) ++ ++# Allow mounting of file systems ++optional_policy(` ++ tunable_policy(`xguest_mount_media',` ++ hal_dbus_chat(xguest_t) ++ init_read_utmp(xguest_t) ++ auth_list_pam_console_data(xguest_t) ++ kernel_read_fs_sysctls(xguest_t) ++ files_dontaudit_getattr_boot_dirs(xguest_t) ++ files_search_mnt(xguest_t) ++ fs_manage_noxattr_fs_files(xguest_t) ++ fs_manage_noxattr_fs_dirs(xguest_t) ++ fs_manage_noxattr_fs_dirs(xguest_t) ++ fs_getattr_noxattr_fs(xguest_t) ++ fs_read_noxattr_fs_symlinks(xguest_t) ++ ') ++') ++ ++optional_policy(` ++ tunable_policy(`xguest_connect_network',` ++ networkmanager_dbus_chat(xguest_t) ++ ') ++') ++ ++optional_policy(` ++ tunable_policy(`xguest_use_bluetooth',` ++ bluetooth_dbus_chat(xguest_t) ++ ') ++') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.2.1/policy/support/obj_perm_sets.spt +--- nsaserefpolicy/policy/support/obj_perm_sets.spt 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/support/obj_perm_sets.spt 2007-11-30 11:23:56.000000000 -0500 +@@ -204,7 +204,7 @@ + define(`getattr_file_perms',`{ getattr }') + define(`setattr_file_perms',`{ setattr }') + define(`read_file_perms',`{ getattr read lock ioctl }') +-define(`mmap_file_perms',`{ getattr read execute }') ++define(`mmap_file_perms',`{ getattr read execute ioctl }') + define(`exec_file_perms',`{ getattr read execute execute_no_trans }') + define(`append_file_perms',`{ getattr append lock ioctl }') + define(`write_file_perms',`{ getattr write append lock ioctl }') +@@ -315,3 +315,13 @@ + # + define(`client_stream_socket_perms', `{ create ioctl read getattr write setattr append bind getopt setopt shutdown }') + define(`server_stream_socket_perms', `{ client_stream_socket_perms listen accept }') ++ ++define(`all_capabilities', `{ chown dac_override dac_read_search fowner fsetid kill setgid setuid setpcap linux_immutable net_bind_service net_broadcast net_admin net_raw ipc_lock ipc_owner sys_module sys_rawio sys_chroot sys_ptrace sys_pacct sys_admin sys_boot sys_nice sys_resource sys_time sys_tty_config mknod lease audit_write audit_control } ++') ++ ++define(`all_nscd_perms', `{ getserv getpwd getgrp gethost getstat admin shmempwd shmemgrp shmemhost shmemserv } ') ++define(`all_dbus_perms', `{ acquire_svc send_msg } ') ++define(`all_passwd_perms', `{ passwd chfn chsh rootok crontab } ') ++define(`all_association_perms', `{ sendto recvfrom setcontext polmatch } ') ++ ++define(`manage_key_perms', `{ create link read search setattr view write } ') +diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.2.1/policy/users +--- nsaserefpolicy/policy/users 2007-10-12 08:56:09.000000000 -0400 ++++ serefpolicy-3.2.1/policy/users 2007-11-30 11:23:56.000000000 -0500 +@@ -16,7 +16,7 @@ + # and a user process should never be assigned the system user + # identity. + # +-gen_user(system_u,, system_r, s0, s0 - mls_systemhigh, mcs_allcats) ++gen_user(system_u, user, system_r, s0, s0 - mls_systemhigh, mcs_allcats) + + # + # user_u is a generic user identity for Linux users who have no +@@ -25,13 +25,10 @@ + # SELinux user identity for a Linux user. If you do not want to + # permit any access to such users, then remove this entry. + # +-gen_user(user_u, user, user_r, s0, s0) ++gen_user(user_u, user, user_r system_r, s0, s0) + gen_user(staff_u, staff, staff_r sysadm_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) + gen_user(sysadm_u, sysadm, sysadm_r, s0, s0 - mls_systemhigh, mcs_allcats) + +-# Until order dependence is fixed for users: +-gen_user(unconfined_u, unconfined, unconfined_r, s0, s0 - mls_systemhigh, mcs_allcats) +- + # + # The following users correspond to Unix identities. + # These identities are typically assigned as the user attribute +@@ -39,8 +36,4 @@ + # role should use the staff_r role instead of the user_r role when + # not in the sysadm_r. + # +-ifdef(`direct_sysadm_daemon',` +- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +-',` +- gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r'), s0, s0 - mls_systemhigh, mcs_allcats) +-') ++gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats) +diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.2.1/Rules.monolithic +--- nsaserefpolicy/Rules.monolithic 2007-11-20 06:55:20.000000000 -0500 ++++ serefpolicy-3.2.1/Rules.monolithic 2007-11-30 11:23:56.000000000 -0500 +@@ -96,7 +96,7 @@ + # + # Load the binary policy + # +-reload $(tmpdir)/load: $(loadpath) $(fcpath) $(appfiles) ++reload $(tmpdir)/load: $(loadpath) $(fcpath) $(ncpath) $(appfiles) + @echo "Loading $(NAME) $(loadpath)" + $(verbose) $(LOADPOLICY) -q $(loadpath) + @touch $(tmpdir)/load diff --git a/selinux-policy.spec b/selinux-policy.spec index 5348872..3a85863 100644 --- a/selinux-policy.spec +++ b/selinux-policy.spec @@ -16,12 +16,12 @@ %define CHECKPOLICYVER 2.0.3-1 Summary: SELinux policy configuration Name: selinux-policy -Version: 3.1.2 -Release: 2%{?dist} +Version: 3.2.1 +Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base Source: serefpolicy-%{version}.tgz -patch: policy-20071114.patch +patch: policy-20071130.patch Source1: modules-targeted.conf Source2: booleans-targeted.conf Source3: Makefile.devel @@ -41,7 +41,7 @@ Url: http://serefpolicy.sourceforge.net BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) BuildArch: noarch BuildRequires: python gawk checkpolicy >= %{CHECKPOLICYVER} m4 policycoreutils >= %{POLICYCOREUTILSVER} -Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} libsemanage >= 1.6.17-1 +Requires(pre): policycoreutils >= %{POLICYCOREUTILSVER} libsemanage >= 2.0.14-3 %description SELinux Base package @@ -379,6 +379,9 @@ exit 0 %endif %changelog +* Fri Nov 30 2007 Dan Walsh 3.2.1-1 +- Remove user based home directory separation + * Wed Nov 28 2007 Dan Walsh 3.1.2-2 - Remove user specific crond_t diff --git a/sources b/sources index 67e33f6..48ad9d9 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -87950d2bd364b8acb855cd3d4c2dc2ef serefpolicy-3.2.1.tgz +a2c1f043fe71c1b7f936b84d0cfa5eb1 serefpolicy-3.2.1.tgz